Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Qr0aoYPmZE.exe

Overview

General Information

Sample Name:Qr0aoYPmZE.exe
Analysis ID:1317541
MD5:bc76bd7b332aa8f6aedbb8e11b7ba9b6
SHA1:c6858031315a50ec87e37966291ec69b64600efb
SHA256:9535a9bb1ae8f620d7cbd7d9f5c20336b0fd2c78d1a7d892d76e4652dd8b2be7
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Found detection on Joe Sandbox Cloud Basic
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Uses 32bit PE files
AV process strings found (often used to terminate AV products)
One or more processes crash
Drops PE files
Tries to load missing DLLs
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Checks if the current process is being debugged
Detected potential crypto function
Contains functionality to dynamically determine API calls
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • Qr0aoYPmZE.exe (PID: 1476 cmdline: C:\Users\user\Desktop\Qr0aoYPmZE.exe MD5: BC76BD7B332AA8F6AEDBB8E11B7BA9B6)
    • Sahofivizu.exe (PID: 5512 cmdline: C:\Users\user\AppData\Local\Temp\Sahofivizu.exe" "C:\Users\user\Desktop\Qr0aoYPmZE.exe MD5: 7FE00CC4EA8429629AC0AC610DB51993)
      • WerFault.exe (PID: 5056 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5512 -s 236 MD5: 40A149513D721F096DDF50C04DA2F01F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Qr0aoYPmZE.exeAvira: detected
Source: Qr0aoYPmZE.exeVirustotal: Detection: 81%Perma Link
Source: Qr0aoYPmZE.exeReversingLabs: Detection: 95%
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeAvira: detection malicious, Label: HEUR/AGEN.1344339
Source: C:\Users\user\AppData\Local\Temp\Gozekeneka.dllAvira: detection malicious, Label: HEUR/AGEN.1358866
Source: C:\Users\user\AppData\Local\Temp\xuxokuxoka.dllAvira: detection malicious, Label: HEUR/AGEN.1328180
Source: C:\Users\user\AppData\Local\Temp\natigezeholi.dllAvira: detection malicious, Label: HEUR/AGEN.1328724
Source: C:\Users\user\AppData\Local\Temp\Zojemilocan.dllAvira: detection malicious, Label: HEUR/AGEN.1322941
Source: C:\Users\user\AppData\Local\Temp\Gozekeneka.dllReversingLabs: Detection: 76%
Source: C:\Users\user\AppData\Local\Temp\Gozekeneka.dllVirustotal: Detection: 75%Perma Link
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeReversingLabs: Detection: 56%
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeVirustotal: Detection: 60%Perma Link
Source: C:\Users\user\AppData\Local\Temp\Zojemilocan.dllReversingLabs: Detection: 64%
Source: C:\Users\user\AppData\Local\Temp\Zojemilocan.dllVirustotal: Detection: 74%Perma Link
Source: C:\Users\user\AppData\Local\Temp\natigezeholi.dllReversingLabs: Detection: 78%
Source: C:\Users\user\AppData\Local\Temp\natigezeholi.dllVirustotal: Detection: 75%Perma Link
Source: C:\Users\user\AppData\Local\Temp\xuxokuxoka.dllReversingLabs: Detection: 66%
Source: C:\Users\user\AppData\Local\Temp\xuxokuxoka.dllVirustotal: Detection: 67%Perma Link
Source: Qr0aoYPmZE.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_00405D07 FindFirstFileA,FindClose,4_2_00405D07
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_00405331 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,4_2_00405331
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_0040263E FindFirstFileA,4_2_0040263E
Source: Qr0aoYPmZE.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: Qr0aoYPmZE.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Amcache.hve.10.drString found in binary or memory: http://upx.sf.net
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_00404EE8 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,4_2_00404EE8

System Summary

barindex
Source: Qr0aoYPmZE.exeJoe Sandbox Cloud Basic: Detection: malicious Score: 100 Threat Name: Gamarue Analyzer: w7x64Perma Link
Source: Qr0aoYPmZE.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5512 -s 236
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeSection loaded: natigezeholi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeSection loaded: zojemilocan.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeSection loaded: xuxokuxoka.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_004030FA EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,4_2_004030FA
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_004061284_2_00406128
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_004046F94_2_004046F9
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_004068FF4_2_004068FF
Source: Zojemilocan.dll.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: xuxokuxoka.dll.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Qr0aoYPmZE.exeVirustotal: Detection: 81%
Source: Qr0aoYPmZE.exeReversingLabs: Detection: 95%
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeFile read: C:\Users\user\Desktop\Qr0aoYPmZE.exeJump to behavior
Source: Qr0aoYPmZE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Qr0aoYPmZE.exe C:\Users\user\Desktop\Qr0aoYPmZE.exe
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess created: C:\Users\user\AppData\Local\Temp\Sahofivizu.exe C:\Users\user\AppData\Local\Temp\Sahofivizu.exe" "C:\Users\user\Desktop\Qr0aoYPmZE.exe
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5512 -s 236
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess created: C:\Users\user\AppData\Local\Temp\Sahofivizu.exe C:\Users\user\AppData\Local\Temp\Sahofivizu.exe" "C:\Users\user\Desktop\Qr0aoYPmZE.exeJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5512
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeFile created: C:\Users\user\AppData\Local\Temp\nsgF0BC.tmpJump to behavior
Source: classification engineClassification label: mal72.winEXE@4/12@0/0
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_00402020 CoCreateInstance,MultiByteToWideChar,4_2_00402020
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_004041FC GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,4_2_004041FC
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeCode function: 6_2_005E3A20 push eax; ret 6_2_005E3A4E
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_00405D2E GetModuleHandleA,LoadLibraryA,GetProcAddress,4_2_00405D2E
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeFile created: C:\Users\user\AppData\Local\Temp\Gozekeneka.dllJump to dropped file
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeFile created: C:\Users\user\AppData\Local\Temp\Zojemilocan.dllJump to dropped file
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeFile created: C:\Users\user\AppData\Local\Temp\xuxokuxoka.dllJump to dropped file
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeFile created: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeJump to dropped file
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeFile created: C:\Users\user\AppData\Local\Temp\natigezeholi.dllJump to dropped file
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeCode function: 6_2_004012F0 ??2@YAPAXI@Z,GetCapture,GetMenu,GetMenuItemInfoA,malloc,GetSystemInfo,xupetipe,_ftol,Negefibizoh,fread,fclose,CreateHatchBrush,??2@YAPAXI@Z,Fetomekiratu,bedevahetay,6_2_004012F0
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_00405D07 FindFirstFileA,FindClose,4_2_00405D07
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_00405331 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,4_2_00405331
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_0040263E FindFirstFileA,4_2_0040263E
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeAPI call chain: ExitProcess graph end nodegraph_4-2867
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeAPI call chain: ExitProcess graph end nodegraph_6-1815
Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: C:\Users\user\AppData\Local\Temp\Sahofivizu.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_00405D2E GetModuleHandleA,LoadLibraryA,GetProcAddress,4_2_00405D2E
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeProcess created: C:\Users\user\AppData\Local\Temp\Sahofivizu.exe C:\Users\user\AppData\Local\Temp\Sahofivizu.exe" "C:\Users\user\Desktop\Qr0aoYPmZE.exeJump to behavior
Source: C:\Users\user\Desktop\Qr0aoYPmZE.exeCode function: 4_2_00405A2E GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,4_2_00405A2E
Source: Amcache.hve.10.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.10.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.10.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.2107.4-0\msmpeng.exe
Source: Amcache.hve.10.drBinary or memory string: MsMpEng.exe
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Native API
1
DLL Side-Loading
11
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping121
Security Software Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
11
Process Injection
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop Protocol1
Clipboard Data
Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Software Packing
NTDS4
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Qr0aoYPmZE.exe100%AviraTR/AD.Gamarue.njjtd
Qr0aoYPmZE.exe82%VirustotalBrowse
Qr0aoYPmZE.exe96%ReversingLabsWin32.Backdoor.Andromeda
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\Sahofivizu.exe100%AviraHEUR/AGEN.1344339
C:\Users\user\AppData\Local\Temp\Gozekeneka.dll100%AviraHEUR/AGEN.1358866
C:\Users\user\AppData\Local\Temp\xuxokuxoka.dll100%AviraHEUR/AGEN.1328180
C:\Users\user\AppData\Local\Temp\natigezeholi.dll100%AviraHEUR/AGEN.1328724
C:\Users\user\AppData\Local\Temp\Zojemilocan.dll100%AviraHEUR/AGEN.1322941
C:\Users\user\AppData\Local\Temp\Gozekeneka.dll77%ReversingLabsWin32.Trojan.Tiggre
C:\Users\user\AppData\Local\Temp\Gozekeneka.dll75%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\Sahofivizu.exe57%ReversingLabsWin32.Trojan.Generic
C:\Users\user\AppData\Local\Temp\Sahofivizu.exe61%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\Zojemilocan.dll64%ReversingLabsWin32.Backdoor.Andromeda
C:\Users\user\AppData\Local\Temp\Zojemilocan.dll74%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\natigezeholi.dll78%ReversingLabsWin32.Trojan.Ursu
C:\Users\user\AppData\Local\Temp\natigezeholi.dll76%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\xuxokuxoka.dll67%ReversingLabsWin32.Trojan.Symmi
C:\Users\user\AppData\Local\Temp\xuxokuxoka.dll67%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.10.drfalse
    high
    http://nsis.sf.net/NSIS_ErrorQr0aoYPmZE.exefalse
      high
      http://nsis.sf.net/NSIS_ErrorErrorQr0aoYPmZE.exefalse
        high
        No contacted IP infos
        Joe Sandbox Version:38.0.0 Beryl
        Analysis ID:1317541
        Start date and time:2023-10-01 15:49:22 +02:00
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 6m 13s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
        Run name:Potential for more IOCs and behavior
        Number of analysed new started processes analysed:12
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample file name:Qr0aoYPmZE.exe
        Detection:MAL
        Classification:mal72.winEXE@4/12@0/0
        EGA Information:
        • Successful, ratio: 100%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 29
        • Number of non-executed functions: 53
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 13.89.179.12
        • Excluded domains from analysis (whitelisted): spclient.wg.spotify.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        TimeTypeDescription
        15:51:31API Interceptor1x Sleep call for process: WerFault.exe modified
        No context
        No context
        No context
        No context
        No context
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):65536
        Entropy (8bit):0.7508777981557769
        Encrypted:false
        SSDEEP:96:e6FfLysnh7zxz7fwbvXIxcQvc6QcEscw3P+HbHg/8BRTf3eSOyWZAXQ65FMTPS62:tlLywAmBUWYjKqDu76XfAIO8YWVT
        MD5:FD1D85F623E3EA07FD07518974E43FE3
        SHA1:0311F5444BDE4C89E35249FB3D71F6206C518469
        SHA-256:E6CE3707019852C41ED963C77845C39FF3C4BE40836CB57878409828699113BE
        SHA-512:E93891473D3A6F098A1B55C5BCDFFDA71D1FC648BC45B8067AC293D6212F90B991C8DF204F93786160BD99114642ECBD6125F25EF28D4CDAFA6634E8461A239B
        Malicious:false
        Reputation:low
        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.0.6.4.1.8.8.8.4.6.2.3.0.1.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.0.6.4.1.8.8.8.9.7.7.7.9.9.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.b.b.4.b.6.0.b.-.0.9.0.0.-.4.6.4.a.-.9.1.a.3.-.5.1.3.5.3.5.e.1.9.7.6.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.2.3.e.6.3.d.c.-.f.2.a.a.-.4.4.8.8.-.a.0.a.b.-.0.9.0.1.5.b.2.e.4.3.3.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.a.h.o.f.i.v.i.z.u...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.8.8.-.0.0.0.1.-.0.0.2.7.-.9.5.8.d.-.b.9.5.c.6.e.f.4.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.2.4.9.7.a.2.b.c.7.4.8.9.e.c.c.e.1.7.0.5.0.9.d.2.b.4.8.d.5.6.8.5.0.0.0.0.f.f.f.f.!.0.0.0.0.5.b.2.b.4.b.f.7.5.e.f.9.9.d.0.3.d.3.e.a.3.a.7.7.8.e.0.b.d.0.b.1.2.4.c.5.e.7.0.b.!.S.a.h.o.f.i.v.i.z.u...e.x.e.....T.a.r.g.e.t.A.p.p.
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:Mini DuMP crash report, 14 streams, Sun Oct 1 13:51:28 2023, 0x1205a4 type
        Category:dropped
        Size (bytes):36978
        Entropy (8bit):1.8624331350750023
        Encrypted:false
        SSDEEP:96:5m8wGsVTgsi7O7MF96Gnyurqkkdkvr/kxCkjTyu6t6E8WI9bIX4ID8bDFQqBmy:7eNxOOYzkdkvj9kjTh6t1j8vF9gy
        MD5:2CFE0160A896034789EAADC78628205F
        SHA1:32889FDA3371CB84500836F2C4D63163C3F68C7A
        SHA-256:700377218C96200763D4BFE348DB93D3A662AE9AE82FF8F6D60AE49A9D9F5F6E
        SHA-512:793572AD3730F4FA0A671F08BE2A4170339F5649321F48E5D3D30C7D5A788EFC7B026BFC223AE281126AF5B51525DACC43E64B6D3149D561E69E49B8743ECBBD
        Malicious:false
        Reputation:low
        Preview:MDMP..a..... .......`y.e........................................."..........T.......8...........T...............r.......................................................................................................bJ......X.......GenuineIntel...........T...........Zy.e.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):6284
        Entropy (8bit):3.7212117912618896
        Encrypted:false
        SSDEEP:192:R9l7lZNigL6ZCwYG4wCwprJ89bNjsfcvm:R9lnNis6ZCwYG4wwNIfp
        MD5:099D2CFB2DC070EA27F8EA5426B92A80
        SHA1:18F19CC397CE9E30256A3054B7FE5B928B5980F1
        SHA-256:35F2EC47F82987F013A41E73FF5BDC75FA8B173396EAE67855C2353E7C2EB25F
        SHA-512:24EF8CE9BBB3156C901BCED0E6F64C75E64A15FE6CB679D3C388B0F54996BBA6E6DBDBCFA92E0A3E2B06E8F3D310A2DE3160C70E0877B1B9B825D33A41965E5A
        Malicious:false
        Reputation:low
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.2.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...1.1.6.5...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.1.6.5.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.5.1.2.<./.P.i.
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):4744
        Entropy (8bit):4.507983458925909
        Encrypted:false
        SSDEEP:48:cvIwwtl8zsHe702I7VFJ5WS2CfjkBs3rm8M4JoXFv4+q8NBnQABeL6d:uILf+7GySPfhJ8485eL6d
        MD5:11071E9837FD8DDBE4E411ECF4FA3784
        SHA1:DA35A38EF7406339A000054FF7B7F21E801620C0
        SHA-256:9A563D2E02D81A76AEB5A17CB9B7FB23DBB15C0AFAB6173918969E73C569C855
        SHA-512:4FB96D40906697BA8241862C34D2089E2D39047591130EB906B5FC2EB7F62A2C1F7C5B2F8D5A752B35219420BFED9306B4967F8136A05A43600B2578B6244962
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19042" />.. <arg nm="vercsdbld" val="1165" />.. <arg nm="verqfe" val="1165" />.. <arg nm="csdbld" val="1165" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="242" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="222341222" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="
        Process:C:\Users\user\Desktop\Qr0aoYPmZE.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):4608
        Entropy (8bit):3.3074171093110873
        Encrypted:false
        SSDEEP:48:CXqWBMk6A7qZ2LcYKEbcqNCCC81iBtYf86SyuUH5npNpRppv5D:Cqv2cOCCC81Aw8hyBnNvv
        MD5:7AC02E7E2C7EC30BFC8C946D12DF26A0
        SHA1:079FF9DBFC5AF1D4DC569203847F50A8B30B5056
        SHA-256:71CFBE0622AEA1248EFF7CA09095493B3D47DF40E0936493B098D770551213F3
        SHA-512:DAC09E5CA0BDA7A9094A34F17B6606767B4A1E308148BFC1AC7E1C0AA55404C4AA50366C8F5F9BC2D225BE88D9290CCB7F55AECF71CB400528538367A2E2CA3F
        Malicious:true
        Antivirus:
        • Antivirus: Avira, Detection: 100%
        • Antivirus: ReversingLabs, Detection: 77%
        • Antivirus: Virustotal, Detection: 75%, Browse
        Reputation:low
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IMr..,...,...,...0...,...3...,...,...,..o3...,...3...,...*...,...3...,..Rich.,..........................PE..L.....GQ...........!......................... ...............................`....................................... ..J... ..<....@..X....................P..d.................................................... .. ............................text...B........................... ..`.rdata..*.... ......................@..@.data...x....0......................@....rsrc...X....@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\Desktop\Qr0aoYPmZE.exe
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):3.1878975851833986
        Encrypted:false
        SSDEEP:192:1AFmqdxP1oynRg94DELe9vZ/wJcVuhWEx:yFL1Q9eR6hTx
        MD5:7FE00CC4EA8429629AC0AC610DB51993
        SHA1:5B2B4BF75EF99D03D3EA3A778E0BD0B124C5E70B
        SHA-256:9827E20FFED86C23DD493845F03A9041977C5CF0E5DA14EDFEB7EDADFAA34508
        SHA-512:F1E919C53E6829447F03AAFEDFC0128CEC4F03C21CC127A26C9CB336D42DEBF94703C9939976EE9B74F629C6713CB571F178D500503BE88E8A2D770AA2843BF5
        Malicious:true
        Antivirus:
        • Antivirus: Avira, Detection: 100%
        • Antivirus: ReversingLabs, Detection: 57%
        • Antivirus: Virustotal, Detection: 61%, Browse
        Reputation:low
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........v..%..%..%T..%..%?..%..%?..%..%...%..%..%..%?..%..%o.%..%Rich..%................PE..L.....GQ.....................V......6........ ....@.......................................................................... .......P...;........................................................................... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc....;...P...<..................@..@................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\Desktop\Qr0aoYPmZE.exe
        File Type:data
        Category:dropped
        Size (bytes):131072
        Entropy (8bit):7.980181192486164
        Encrypted:false
        SSDEEP:1536:gVbB3S+6LC/SQd6sTGmGEWx+JWgxhfCvWYjo/pk2X+FMCZTtkUn4rEeaMj31e5+P:KhTSQ0omUyD2X8htksIae31fX9cnheF7
        MD5:0F12B3226FE28398608E4F48B3FAFCA2
        SHA1:38B5BFD50DF9775C8ED379A0FA5F43979411E252
        SHA-256:7637E855C4F59DDFE01C9857FBDFF59036177BC1B439B4B0A24E14BC2E3E509A
        SHA-512:089DBFF0BFB72F3925E67055D45D357602D999AFAF7E82238AF18A2D3C86C9B1C37672C049E14939B3E414B11875DD70EF31F72D29B3ADA68D826081B5C347AF
        Malicious:false
        Reputation:low
        Preview:a\JFBTTs[YWQrM82758275827g]ABX]f_G]SS5827582758275827^]@YPT...\^[58275827582758275kWCaP@RT\qX[LWOA8275827582yAm\ZTHd^PO}Qf]QC\W\75827582pPLf_G]SSvW\CP@F758275827582pPL.XQM^RsQ^R{Y_Rt82758275827gL^mPJ]zPU]EL8275827582758\CQT^.QT^75827582758275.WCeJ]Tt\VEPKA75827582{ZYV{\Z@VGAs758275827582758a_YOSG\.V[Y827582758275827582`GQFReJ]TPKAzPU]EL82758275.WCvW_ZTVV{\VWv58275827eYF_r]FvG_Av582758275827vJWVA]bEZ[WDFy2758275827582758275uh.5;275<275..75.2758275x27582758275827582758275827582758275.2756-.;8.>...6y..c]QA.EJ]PGY_.VY\YZL.UP.@B[.[Y.|}d.U]SP.?:?.2758275.....O...O...O..7P...O..\S...O..7P...O...O...O..P...O...O...O..7P...O..gI...O..j[T].O..82758275hw75t345..pd82758275.284331582758.658275..758"758"7582w58"758075<2758275<27582758.5586758275:27582'58"7582'58"758275(27582758275<#75.2758.75..658275827582758275827582758275827582758275827582758275827582758275827582758"75.275827582758275827582758275.@STLS75d4758"758:758675827582758275x27u.VVAY275.?758.758<758>75827582758275x27..@DG[275..658.758.658(
        Process:C:\Users\user\Desktop\Qr0aoYPmZE.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):3072
        Entropy (8bit):2.9848615810105574
        Encrypted:false
        SSDEEP:24:eFGSWUcWLuSDlkGPfe58//zYVVfiRHtaU4VExxSIVSPAEVlcr7:iWGLvybcMDfXtVe4PAylcr
        MD5:3ED0F4B16841CCF3C6D613E77BCEF3CD
        SHA1:751E4846DB47CCF5F94DB4CA198E96E77A7032E7
        SHA-256:A9B7526FE7C988F2219FA3B726DC2F771DE38C31593C3B8DAD3AC06E60135AC3
        SHA-512:6D44120D28AB5CA8164423C428EDDBF488C605A56F20794BB96618E8539AA50F9A24B9FD48E58001CEB95EC7932DC96BC48CB3F9C732FA0481F76C81F91CFFCB
        Malicious:true
        Antivirus:
        • Antivirus: Avira, Detection: 100%
        • Antivirus: ReversingLabs, Detection: 64%
        • Antivirus: Virustotal, Detection: 74%, Browse
        Reputation:low
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................y................y.....y.....Rich...........PE..L.....GQ...........!................Q........ ...............................P...................................... !..O...$ ..<............................@..L.................................................... ..$............................text............................... ..`.rdata..o.... ......................@..@.data...d....0......................@....reloc..t....@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\Desktop\Qr0aoYPmZE.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):17408
        Entropy (8bit):6.081723116162573
        Encrypted:false
        SSDEEP:192:MwPLlx5c4kJlbOxPDAE/mZBdZDEql+frQXYezGGK5vJgZa+HNgt/GI/x0mqESzyj:nsORXml/gDJuyt/RqyyuFX4o947Q
        MD5:F0C82EE96B56BF20D2B1CE93F7C0F941
        SHA1:432B3E4B9A1362D267630655DD44FEE58C49A2F0
        SHA-256:E6E1FA7A937C3CFA383C7A5CC5D1723E551A8AF62A03C7D8AF46504384D7993D
        SHA-512:0A342A87300C8BE6E1558A2729418A286F2770AE51960083289B25055659F27B3CC8870636660ECA67CC0C0A88D4E416B48B8ABFA0B709D434A953D6E59220D2
        Malicious:true
        Antivirus:
        • Antivirus: Avira, Detection: 100%
        • Antivirus: ReversingLabs, Detection: 78%
        • Antivirus: Virustotal, Detection: 76%, Browse
        Reputation:low
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Xv.6%.6%.6%1.<%.6%Z.8%.6%..%%.6%.7%..6%1.=%.6%a.0%.6%1.2%.6%Rich.6%........................PE..L.....GQ...........!.....,..........N........@.......................................................................F..O....C..(....`..`....................p.......................................................@...............................text....*.......,.................. ..`.rdata..?....@.......0..............@..@.data........P.......8..............@....rsrc...`....`.......:..............@..@.reloc.......p.......>..............@..B................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\Desktop\Qr0aoYPmZE.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):4096
        Entropy (8bit):3.080260047634796
        Encrypted:false
        SSDEEP:24:ev1GSqYDIuQyKxsq1X//oRVCR7tqU4xbaVZGy1Uua0wlqF4JNeS4G8Xq5S493Q00:qq4IBvsW/uTtx2OySuF30lN3T74
        MD5:81F429115E1AFD4A95DA0A8A73E4ACD1
        SHA1:520F4618A20E20E2ACC2382AF16CA244FE42B97E
        SHA-256:29D1AC834EDB48C1A75C90CF896EF27A53366BFECDEE7D65DDBB6621DC540200
        SHA-512:350994DB9C153E5CE2DD62D3C759378E0CD091F8FBD67E6D555FF34266C4BB5097FB376DC007D89EEDF939DA05BDBFFE00EF2A9A8EA2C0048C309702D1163619
        Malicious:true
        Antivirus:
        • Antivirus: Avira, Detection: 100%
        • Antivirus: ReversingLabs, Detection: 67%
        • Antivirus: Virustotal, Detection: 67%, Browse
        Reputation:low
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1.k.1.k.1.k..a.5.k.1.j.=.k..`.3.k...m.0.k..o.5.k.Rich1.k.................PE..L.....GQ...........!................Q........ ...............................`.......................................!..M..., ..(....@.......................P..P.................................................... ..,............................text............................... ..`.rdata..M.... ......................@..@.data...X....0......................@....rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:MS Windows registry file, NT/2000 or above
        Category:dropped
        Size (bytes):2359296
        Entropy (8bit):4.363725119761993
        Encrypted:false
        SSDEEP:49152:32+pPRtI5e9HbrpM89jJsRagmcnYJ1z80s:6
        MD5:D3C734F43D0A5382AA66E2133A714E19
        SHA1:E23F19A351D998FD0963DAE5863A09711E39B4E2
        SHA-256:B73C3BCD8A5E52D2C731BABCDFD0B4819A6ACBE040A6715FDD438613D0237543
        SHA-512:2C73E268FCE1BC1352331BDF5043D391065DB4D19D13B245167C19FB9E1903556A354F256729625B8389136ABCA038A7BD6F56745D5A420E89EB498089E6A4C2
        Malicious:false
        Reputation:low
        Preview:regfE...E...5.#.^................... .....!.....\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e......Q......P..#....Q......P..#........Q......P..#.rmtm.j.q................................................................................................................................................................................................................................................................................................................................................Sb..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:MS Windows registry file, NT/2000 or above
        Category:dropped
        Size (bytes):98304
        Entropy (8bit):2.7005491090744043
        Encrypted:false
        SSDEEP:768:vmQyPpn9hOy/OTBiefuYiJU6gnuVnfRnNqOB6yG2fKrTd9vaiHdefjFBBp5/9a38:eZuouQp4kuTdwiQTV8gGfurut
        MD5:8CB0A7071C6546B77BBBCB5303AC6D54
        SHA1:CE9FE59F485D000DBF3F07D289AF4578137611E3
        SHA-256:48100ABE4F6E590FD42D63A57294D1D034110B9EB4278644F9FEEDE25EFC8A88
        SHA-512:7BB9B2CDF681B9CDBC05764532E3441C9D634555FF6183BDF036C1164797F4A3C5E5A18F807EF031BF36E4D46DC2513FF4716F946A0A2CB317B103B6C069CB87
        Malicious:false
        Reputation:low
        Preview:regfD...D...5.#.^................... .....!.....\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e......Q......P..#....Q......P..#........Q......P..#.rmtm.j.q................................................................................................................................................................................................................................................................................................................................................Ub..HvLE........D.....!..........\......:o..................`.......0................................................!..0..hbin................5.#.^...........nk,....S........!......................................................&...{11517B7C-E79D-4e20-961B-75A811715ADD}......nk .@..e........(...........@...............................*...N.......)...InventoryMiscellaneousMemorySlotArrayInfo....................mG.....nk .$4./T....... ...................................Z...............
        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
        Entropy (8bit):7.67760121359675
        TrID:
        • Win32 Executable (generic) a (10002005/4) 92.16%
        • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:Qr0aoYPmZE.exe
        File size:196'227 bytes
        MD5:bc76bd7b332aa8f6aedbb8e11b7ba9b6
        SHA1:c6858031315a50ec87e37966291ec69b64600efb
        SHA256:9535a9bb1ae8f620d7cbd7d9f5c20336b0fd2c78d1a7d892d76e4652dd8b2be7
        SHA512:c74a8a893d0d91ef9423c75c14e701102f01d46b4638d7e3184c95bfd4ff29f9cab71fe5de45e8e201dcdb8df77e952a18e32bfed5014b9c8155c189825f37e9
        SSDEEP:3072:ugXdZt9P6D3XJ3TCM/vosUE2L/TLqtAyD2XXhtksIae31fXJHhKgzyJtdeV:ue34p/vr6yrC2sJe35ZBKg0dW
        TLSH:6B14024364F582BFD6820432D5B92B79D77BCD8D438A7A470B447F21BA318D3C909E8A
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..:u..iu..iu..i...iw..iu..i...i...id..i!..i...i...it..iRichu..i........................PE..L......K.................^.........
        Icon Hash:9270c4ccc6741c42
        Entrypoint:0x4030fa
        Entrypoint Section:.text
        Digitally signed:false
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        DLL Characteristics:TERMINAL_SERVER_AWARE
        Time Stamp:0x4B1AE3CC [Sat Dec 5 22:50:52 2009 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:4
        OS Version Minor:0
        File Version Major:4
        File Version Minor:0
        Subsystem Version Major:4
        Subsystem Version Minor:0
        Import Hash:7fa974366048f9c551ef45714595665e
        Instruction
        sub esp, 00000180h
        push ebx
        push ebp
        push esi
        xor ebx, ebx
        push edi
        mov dword ptr [esp+18h], ebx
        mov dword ptr [esp+10h], 00409160h
        xor esi, esi
        mov byte ptr [esp+14h], 00000020h
        call dword ptr [00407030h]
        push 00008001h
        call dword ptr [004070B0h]
        push ebx
        call dword ptr [0040727Ch]
        push 00000008h
        mov dword ptr [0042EC18h], eax
        call 00007FA89061EAC6h
        mov dword ptr [0042EB64h], eax
        push ebx
        lea eax, dword ptr [esp+34h]
        push 00000160h
        push eax
        push ebx
        push 00428F98h
        call dword ptr [00407158h]
        push 00409154h
        push 0042E360h
        call 00007FA89061E779h
        call dword ptr [004070ACh]
        mov edi, 00434000h
        push eax
        push edi
        call 00007FA89061E767h
        push ebx
        call dword ptr [0040710Ch]
        cmp byte ptr [00434000h], 00000022h
        mov dword ptr [0042EB60h], eax
        mov eax, edi
        jne 00007FA89061BEDCh
        mov byte ptr [esp+14h], 00000022h
        mov eax, 00434001h
        push dword ptr [esp+14h]
        push eax
        call 00007FA89061E25Ah
        push eax
        call dword ptr [0040721Ch]
        mov dword ptr [esp+1Ch], eax
        jmp 00007FA89061BF35h
        cmp cl, 00000020h
        jne 00007FA89061BED8h
        inc eax
        cmp byte ptr [eax], 00000020h
        je 00007FA89061BECCh
        cmp byte ptr [eax], 00000022h
        mov byte ptr [eax+eax+00h], 00000000h
        Programming Language:
        • [EXP] VC++ 6.0 SP5 build 8804
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x74b00xb4.rdata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x370000x43f8.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x70000x28c.rdata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000x5c4c0x5e00False0.6697140957446809data6.440105549497952IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rdata0x70000x129c0x1400False0.43359375data5.046835307909969IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0x90000x25c580x400False0.5849609375data4.801003752715384IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .ndata0x2f0000x80000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .rsrc0x370000x43f80x4400False0.16670496323529413data2.6375067972964095IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountryZLIB Complexity
        RT_ICON0x372380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.09076763485477178
        RT_ICON0x397e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.14118198874296436
        RT_ICON0x3a8880x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.3891843971631206
        RT_DIALOG0x3acf00x100dataEnglishUnited States0.5234375
        RT_DIALOG0x3adf00x11cdataEnglishUnited States0.6056338028169014
        RT_DIALOG0x3af100x60dataEnglishUnited States0.7291666666666666
        RT_GROUP_ICON0x3af700x30dataEnglishUnited States0.8541666666666666
        RT_VERSION0x3afa00x184MS Windows COFF Alpha object fileEnglishUnited States0.5463917525773195
        RT_MANIFEST0x3b1280x2ccXML 1.0 document, ASCII text, with very long lines (716), with no line terminatorsEnglishUnited States0.5656424581005587
        DLLImport
        KERNEL32.dllCompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, GetWindowsDirectoryA, SetFileTime, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetTempPathA
        USER32.dllEndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
        GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
        SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
        ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
        COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
        ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
        VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States
        No network behavior found

        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:4
        Start time:15:51:21
        Start date:01/10/2023
        Path:C:\Users\user\Desktop\Qr0aoYPmZE.exe
        Wow64 process (32bit):true
        Commandline:C:\Users\user\Desktop\Qr0aoYPmZE.exe
        Imagebase:0x400000
        File size:196'227 bytes
        MD5 hash:BC76BD7B332AA8F6AEDBB8E11B7BA9B6
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:6
        Start time:15:51:22
        Start date:01/10/2023
        Path:C:\Users\user\AppData\Local\Temp\Sahofivizu.exe
        Wow64 process (32bit):true
        Commandline:C:\Users\user\AppData\Local\Temp\Sahofivizu.exe" "C:\Users\user\Desktop\Qr0aoYPmZE.exe
        Imagebase:0x400000
        File size:20'480 bytes
        MD5 hash:7FE00CC4EA8429629AC0AC610DB51993
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Antivirus matches:
        • Detection: 100%, Avira
        • Detection: 57%, ReversingLabs
        • Detection: 61%, Virustotal, Browse
        Reputation:low
        Has exited:true

        Target ID:10
        Start time:15:51:28
        Start date:01/10/2023
        Path:C:\Windows\SysWOW64\WerFault.exe
        Wow64 process (32bit):true
        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5512 -s 236
        Imagebase:0x50000
        File size:482'640 bytes
        MD5 hash:40A149513D721F096DDF50C04DA2F01F
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Reset < >

          Execution Graph

          Execution Coverage:14.4%
          Dynamic/Decrypted Code Coverage:0%
          Signature Coverage:22.8%
          Total number of Nodes:1217
          Total number of Limit Nodes:24
          execution_graph 2618 401dc1 2630 4029f6 2618->2630 2621 4029f6 18 API calls 2622 401dd0 2621->2622 2623 4029f6 18 API calls 2622->2623 2624 401dd9 2623->2624 2625 4029f6 18 API calls 2624->2625 2626 401de2 2625->2626 2636 401423 2626->2636 2629 401e16 2631 402a02 2630->2631 2639 405a2e 2631->2639 2634 401dc7 2634->2621 2679 404daa 2636->2679 2651 405a3b 2639->2651 2640 405c55 2641 402a23 2640->2641 2674 405a0c lstrcpynA 2640->2674 2641->2634 2658 405c6e 2641->2658 2643 405ad3 GetVersion 2650 405ae0 2643->2650 2644 405c2c lstrlenA 2644->2651 2647 405a2e 10 API calls 2647->2644 2649 405b4b GetSystemDirectoryA 2649->2650 2650->2649 2650->2651 2652 405b5e GetWindowsDirectoryA 2650->2652 2654 405a2e 10 API calls 2650->2654 2655 405bd5 lstrcatA 2650->2655 2656 405b92 SHGetSpecialFolderLocation 2650->2656 2667 4058f3 RegOpenKeyExA 2650->2667 2651->2640 2651->2643 2651->2644 2651->2647 2653 405c6e 5 API calls 2651->2653 2672 40596a wsprintfA 2651->2672 2673 405a0c lstrcpynA 2651->2673 2652->2650 2653->2651 2654->2650 2655->2651 2656->2650 2657 405baa SHGetPathFromIDListA CoTaskMemFree 2656->2657 2657->2650 2664 405c7a 2658->2664 2659 405ce6 CharPrevA 2662 405ce2 2659->2662 2660 405cd7 CharNextA 2660->2662 2660->2664 2662->2659 2663 405d01 2662->2663 2663->2634 2664->2660 2664->2662 2665 405cc5 CharNextA 2664->2665 2666 405cd2 CharNextA 2664->2666 2675 40552a 2664->2675 2665->2664 2666->2660 2668 405964 2667->2668 2669 405926 RegQueryValueExA 2667->2669 2668->2650 2670 405947 RegCloseKey 2669->2670 2670->2668 2672->2651 2673->2651 2674->2641 2676 405530 2675->2676 2677 405543 2676->2677 2678 405536 CharNextA 2676->2678 2677->2664 2678->2676 2680 404dc5 2679->2680 2689 401431 ShellExecuteA 2679->2689 2681 404de2 lstrlenA 2680->2681 2682 405a2e 18 API calls 2680->2682 2683 404df0 lstrlenA 2681->2683 2684 404e0b 2681->2684 2682->2681 2685 404e02 lstrcatA 2683->2685 2683->2689 2686 404e11 SetWindowTextA 2684->2686 2687 404e1e 2684->2687 2685->2684 2686->2687 2688 404e24 SendMessageA SendMessageA SendMessageA 2687->2688 2687->2689 2688->2689 2689->2629 3188 401cc1 GetDlgItem GetClientRect 3189 4029f6 18 API calls 3188->3189 3190 401cf1 LoadImageA SendMessageA 3189->3190 3191 40288b 3190->3191 3192 401d0f DeleteObject 3190->3192 3192->3191 3193 401645 3194 4029f6 18 API calls 3193->3194 3195 40164c 3194->3195 3196 4029f6 18 API calls 3195->3196 3197 401655 3196->3197 3198 4029f6 18 API calls 3197->3198 3199 40165e MoveFileA 3198->3199 3200 401671 3199->3200 3201 40166a 3199->3201 3202 405d07 2 API calls 3200->3202 3205 402169 3200->3205 3203 401423 25 API calls 3201->3203 3204 401680 3202->3204 3203->3205 3204->3205 3206 40575a 38 API calls 3204->3206 3206->3201 3207 401ec5 3208 4029f6 18 API calls 3207->3208 3209 401ecc GetFileVersionInfoSizeA 3208->3209 3210 401eef GlobalAlloc 3209->3210 3217 401f45 3209->3217 3211 401f03 GetFileVersionInfoA 3210->3211 3210->3217 3212 401f14 VerQueryValueA 3211->3212 3211->3217 3213 401f2d 3212->3213 3212->3217 3218 40596a wsprintfA 3213->3218 3215 401f39 3219 40596a wsprintfA 3215->3219 3218->3215 3219->3217 3220 4014ca 3221 404daa 25 API calls 3220->3221 3222 4014d1 3221->3222 3223 4025cc 3224 4025d3 3223->3224 3230 402838 3223->3230 3231 4029d9 3224->3231 3226 4025de 3227 4025e5 SetFilePointer 3226->3227 3228 4025f5 3227->3228 3227->3230 3234 40596a wsprintfA 3228->3234 3232 405a2e 18 API calls 3231->3232 3233 4029ed 3232->3233 3233->3226 3234->3230 3235 401f51 3236 401f63 3235->3236 3237 402012 3235->3237 3238 4029f6 18 API calls 3236->3238 3240 401423 25 API calls 3237->3240 3239 401f6a 3238->3239 3241 4029f6 18 API calls 3239->3241 3245 402169 3240->3245 3242 401f73 3241->3242 3243 401f88 LoadLibraryExA 3242->3243 3244 401f7b GetModuleHandleA 3242->3244 3243->3237 3246 401f98 GetProcAddress 3243->3246 3244->3243 3244->3246 3247 401fe5 3246->3247 3248 401fa8 3246->3248 3249 404daa 25 API calls 3247->3249 3250 401423 25 API calls 3248->3250 3251 401fb8 3248->3251 3249->3251 3250->3251 3251->3245 3252 402006 FreeLibrary 3251->3252 3252->3245 3253 403ed2 lstrcpynA lstrlenA 3254 4014d6 3255 4029d9 18 API calls 3254->3255 3256 4014dc Sleep 3255->3256 3258 40288b 3256->3258 3264 4018d8 3265 40190f 3264->3265 3266 4029f6 18 API calls 3265->3266 3267 401914 3266->3267 3268 405331 68 API calls 3267->3268 3269 40191d 3268->3269 3270 4018db 3271 4029f6 18 API calls 3270->3271 3272 4018e2 3271->3272 3273 4052cd MessageBoxIndirectA 3272->3273 3274 4018eb 3273->3274 3275 401ae5 3276 4029f6 18 API calls 3275->3276 3277 401aec 3276->3277 3278 4029d9 18 API calls 3277->3278 3279 401af5 wsprintfA 3278->3279 3280 40288b 3279->3280 3281 402866 SendMessageA 3282 402880 InvalidateRect 3281->3282 3283 40288b 3281->3283 3282->3283 3284 4019e6 3285 4029f6 18 API calls 3284->3285 3286 4019ef ExpandEnvironmentStringsA 3285->3286 3287 401a03 3286->3287 3289 401a16 3286->3289 3288 401a08 lstrcmpA 3287->3288 3287->3289 3288->3289 3290 402267 3291 4029f6 18 API calls 3290->3291 3292 402275 3291->3292 3293 4029f6 18 API calls 3292->3293 3294 40227e 3293->3294 3295 4029f6 18 API calls 3294->3295 3296 402288 GetPrivateProfileStringA 3295->3296 3297 404ee8 3298 405094 3297->3298 3299 404f09 GetDlgItem GetDlgItem GetDlgItem 3297->3299 3300 4050c5 3298->3300 3301 40509d GetDlgItem CreateThread CloseHandle 3298->3301 3343 403df3 SendMessageA 3299->3343 3303 4050f0 3300->3303 3305 405112 3300->3305 3306 4050dc ShowWindow ShowWindow 3300->3306 3301->3300 3307 40514e 3303->3307 3310 405101 3303->3310 3311 405127 ShowWindow 3303->3311 3304 404f7a 3308 404f81 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3304->3308 3352 403e25 3305->3352 3348 403df3 SendMessageA 3306->3348 3307->3305 3315 405159 SendMessageA 3307->3315 3313 404ff0 3308->3313 3314 404fd4 SendMessageA SendMessageA 3308->3314 3349 403d97 3310->3349 3318 405147 3311->3318 3319 405139 3311->3319 3321 405003 3313->3321 3322 404ff5 SendMessageA 3313->3322 3314->3313 3317 405120 3315->3317 3323 405172 CreatePopupMenu 3315->3323 3320 403d97 SendMessageA 3318->3320 3324 404daa 25 API calls 3319->3324 3320->3307 3344 403dbe 3321->3344 3322->3321 3325 405a2e 18 API calls 3323->3325 3324->3318 3327 405182 AppendMenuA 3325->3327 3329 405195 GetWindowRect 3327->3329 3330 4051a8 3327->3330 3328 405013 3331 405050 GetDlgItem SendMessageA 3328->3331 3332 40501c ShowWindow 3328->3332 3333 4051b1 TrackPopupMenu 3329->3333 3330->3333 3331->3317 3336 405077 SendMessageA SendMessageA 3331->3336 3334 405032 ShowWindow 3332->3334 3335 40503f 3332->3335 3333->3317 3337 4051cf 3333->3337 3334->3335 3347 403df3 SendMessageA 3335->3347 3336->3317 3338 4051eb SendMessageA 3337->3338 3338->3338 3340 405208 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3338->3340 3341 40522a SendMessageA 3340->3341 3341->3341 3342 40524b GlobalUnlock SetClipboardData CloseClipboard 3341->3342 3342->3317 3343->3304 3345 405a2e 18 API calls 3344->3345 3346 403dc9 SetDlgItemTextA 3345->3346 3346->3328 3347->3331 3348->3303 3350 403da4 SendMessageA 3349->3350 3351 403d9e 3349->3351 3350->3305 3351->3350 3353 403e3d GetWindowLongA 3352->3353 3363 403ec6 3352->3363 3354 403e4e 3353->3354 3353->3363 3355 403e60 3354->3355 3356 403e5d GetSysColor 3354->3356 3357 403e70 SetBkMode 3355->3357 3358 403e66 SetTextColor 3355->3358 3356->3355 3359 403e88 GetSysColor 3357->3359 3360 403e8e 3357->3360 3358->3357 3359->3360 3361 403e95 SetBkColor 3360->3361 3362 403e9f 3360->3362 3361->3362 3362->3363 3364 403eb2 DeleteObject 3362->3364 3365 403eb9 CreateBrushIndirect 3362->3365 3363->3317 3364->3365 3365->3363 3366 4038eb 3367 403903 3366->3367 3368 403a3e 3366->3368 3367->3368 3369 40390f 3367->3369 3370 403a8f 3368->3370 3371 403a4f GetDlgItem GetDlgItem 3368->3371 3372 40391a SetWindowPos 3369->3372 3373 40392d 3369->3373 3375 403ae9 3370->3375 3383 401389 2 API calls 3370->3383 3374 403dbe 19 API calls 3371->3374 3372->3373 3377 403932 ShowWindow 3373->3377 3378 40394a 3373->3378 3379 403a79 SetClassLongA 3374->3379 3376 403e0a SendMessageA 3375->3376 3426 403a39 3375->3426 3424 403afb 3376->3424 3377->3378 3380 403952 DestroyWindow 3378->3380 3381 40396c 3378->3381 3382 40140b 2 API calls 3379->3382 3387 403d47 3380->3387 3384 403971 SetWindowLongA 3381->3384 3385 403982 3381->3385 3382->3370 3386 403ac1 3383->3386 3384->3426 3390 4039f9 3385->3390 3391 40398e GetDlgItem 3385->3391 3386->3375 3392 403ac5 SendMessageA 3386->3392 3394 403d78 ShowWindow 3387->3394 3387->3426 3388 40140b 2 API calls 3388->3424 3389 403d49 DestroyWindow EndDialog 3389->3387 3393 403e25 8 API calls 3390->3393 3395 4039a1 SendMessageA IsWindowEnabled 3391->3395 3396 4039be 3391->3396 3392->3426 3393->3426 3394->3426 3395->3396 3395->3426 3398 4039cb 3396->3398 3399 403a12 SendMessageA 3396->3399 3400 4039de 3396->3400 3407 4039c3 3396->3407 3397 405a2e 18 API calls 3397->3424 3398->3399 3398->3407 3399->3390 3402 4039e6 3400->3402 3403 4039fb 3400->3403 3401 403d97 SendMessageA 3401->3390 3404 40140b 2 API calls 3402->3404 3405 40140b 2 API calls 3403->3405 3404->3407 3405->3407 3406 403dbe 19 API calls 3406->3424 3407->3390 3407->3401 3408 403dbe 19 API calls 3409 403b76 GetDlgItem 3408->3409 3410 403b93 ShowWindow EnableWindow 3409->3410 3411 403b8b 3409->3411 3434 403de0 EnableWindow 3410->3434 3411->3410 3413 403bbd EnableWindow 3416 403bd1 3413->3416 3414 403bd6 GetSystemMenu EnableMenuItem SendMessageA 3415 403c06 SendMessageA 3414->3415 3414->3416 3415->3416 3416->3414 3435 403df3 SendMessageA 3416->3435 3436 405a0c lstrcpynA 3416->3436 3419 403c34 lstrlenA 3420 405a2e 18 API calls 3419->3420 3421 403c45 SetWindowTextA 3420->3421 3422 401389 2 API calls 3421->3422 3422->3424 3423 403c89 DestroyWindow 3423->3387 3425 403ca3 CreateDialogParamA 3423->3425 3424->3388 3424->3389 3424->3397 3424->3406 3424->3408 3424->3423 3424->3426 3425->3387 3427 403cd6 3425->3427 3428 403dbe 19 API calls 3427->3428 3429 403ce1 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3428->3429 3430 401389 2 API calls 3429->3430 3431 403d27 3430->3431 3431->3426 3432 403d2f ShowWindow 3431->3432 3433 403e0a SendMessageA 3432->3433 3433->3387 3434->3413 3435->3416 3436->3419 3437 401c6d 3438 4029d9 18 API calls 3437->3438 3439 401c73 IsWindow 3438->3439 3440 4019d6 3439->3440 3441 4014f0 SetForegroundWindow 3442 40288b 3441->3442 3443 402172 3444 4029f6 18 API calls 3443->3444 3445 402178 3444->3445 3446 4029f6 18 API calls 3445->3446 3447 402181 3446->3447 3448 4029f6 18 API calls 3447->3448 3449 40218a 3448->3449 3450 405d07 2 API calls 3449->3450 3451 402193 3450->3451 3452 4021a4 lstrlenA lstrlenA 3451->3452 3456 402197 3451->3456 3454 404daa 25 API calls 3452->3454 3453 404daa 25 API calls 3457 40219f 3453->3457 3455 4021e0 SHFileOperationA 3454->3455 3455->3456 3455->3457 3456->3453 3456->3457 3458 4021f4 3459 4021fb 3458->3459 3462 40220e 3458->3462 3460 405a2e 18 API calls 3459->3460 3461 402208 3460->3461 3463 4052cd MessageBoxIndirectA 3461->3463 3463->3462 3464 4046f9 GetDlgItem GetDlgItem 3465 40474d 7 API calls 3464->3465 3477 40496a 3464->3477 3466 4047f3 DeleteObject 3465->3466 3467 4047e6 SendMessageA 3465->3467 3468 4047fe 3466->3468 3467->3466 3470 404835 3468->3470 3471 405a2e 18 API calls 3468->3471 3469 404a54 3473 404b03 3469->3473 3479 40495d 3469->3479 3484 404aad SendMessageA 3469->3484 3472 403dbe 19 API calls 3470->3472 3474 404817 SendMessageA SendMessageA 3471->3474 3478 404849 3472->3478 3475 404b18 3473->3475 3476 404b0c SendMessageA 3473->3476 3474->3468 3486 404b31 3475->3486 3487 404b2a ImageList_Destroy 3475->3487 3494 404b41 3475->3494 3476->3475 3477->3469 3498 4049de 3477->3498 3517 404679 SendMessageA 3477->3517 3483 403dbe 19 API calls 3478->3483 3480 403e25 8 API calls 3479->3480 3485 404cf3 3480->3485 3481 404a46 SendMessageA 3481->3469 3499 404857 3483->3499 3484->3479 3489 404ac2 SendMessageA 3484->3489 3490 404b3a GlobalFree 3486->3490 3486->3494 3487->3486 3488 404ca7 3488->3479 3495 404cb9 ShowWindow GetDlgItem ShowWindow 3488->3495 3492 404ad5 3489->3492 3490->3494 3491 40492b GetWindowLongA SetWindowLongA 3493 404944 3491->3493 3501 404ae6 SendMessageA 3492->3501 3496 404962 3493->3496 3497 40494a ShowWindow 3493->3497 3494->3488 3500 40140b 2 API calls 3494->3500 3511 404b73 3494->3511 3495->3479 3516 403df3 SendMessageA 3496->3516 3515 403df3 SendMessageA 3497->3515 3498->3469 3498->3481 3499->3491 3502 404925 3499->3502 3505 4048a6 SendMessageA 3499->3505 3506 4048e2 SendMessageA 3499->3506 3507 4048f3 SendMessageA 3499->3507 3500->3511 3501->3473 3502->3491 3502->3493 3505->3499 3506->3499 3507->3499 3508 404c7d InvalidateRect 3508->3488 3509 404c93 3508->3509 3522 404597 3509->3522 3510 404ba1 SendMessageA 3512 404bb7 3510->3512 3511->3510 3511->3512 3512->3508 3514 404c2b SendMessageA SendMessageA 3512->3514 3514->3512 3515->3479 3516->3477 3518 4046d8 SendMessageA 3517->3518 3519 40469c GetMessagePos ScreenToClient SendMessageA 3517->3519 3521 4046d0 3518->3521 3520 4046d5 3519->3520 3519->3521 3520->3518 3521->3498 3523 4045b1 3522->3523 3524 405a2e 18 API calls 3523->3524 3525 4045e6 3524->3525 3526 405a2e 18 API calls 3525->3526 3527 4045f1 3526->3527 3528 405a2e 18 API calls 3527->3528 3529 404622 lstrlenA wsprintfA SetDlgItemTextA 3528->3529 3529->3488 2835 4030fa #17 SetErrorMode OleInitialize 2905 405d2e GetModuleHandleA 2835->2905 2839 403168 GetCommandLineA 2910 405a0c lstrcpynA 2839->2910 2841 40317a GetModuleHandleA 2842 403191 2841->2842 2843 40552a CharNextA 2842->2843 2844 4031a5 CharNextA 2843->2844 2849 4031b2 2844->2849 2845 40321b 2846 40322e GetTempPathA 2845->2846 2911 4030c6 2846->2911 2848 403244 2850 403268 DeleteFileA 2848->2850 2851 403248 GetWindowsDirectoryA lstrcatA 2848->2851 2849->2845 2852 40552a CharNextA 2849->2852 2856 40321d 2849->2856 2919 402c22 GetTickCount GetModuleFileNameA 2850->2919 2853 4030c6 11 API calls 2851->2853 2852->2849 2855 403264 2853->2855 2855->2850 2859 4032e6 ExitProcess OleUninitialize 2855->2859 3002 405a0c lstrcpynA 2856->3002 2857 403279 2857->2859 2860 4032d2 2857->2860 2866 40552a CharNextA 2857->2866 2861 4033e0 2859->2861 2862 4032fb 2859->2862 2947 403555 2860->2947 2864 403463 ExitProcess 2861->2864 2868 405d2e 3 API calls 2861->2868 2863 4052cd MessageBoxIndirectA 2862->2863 2867 403309 ExitProcess 2863->2867 2871 403290 2866->2871 2872 4033ef 2868->2872 2874 403311 lstrcatA lstrcmpiA 2871->2874 2875 4032ad 2871->2875 2873 405d2e 3 API calls 2872->2873 2876 4033f8 2873->2876 2874->2859 2877 40332d CreateDirectoryA SetCurrentDirectoryA 2874->2877 3003 4055e0 2875->3003 2879 405d2e 3 API calls 2876->2879 2881 403344 2877->2881 2882 40334f 2877->2882 2880 403401 2879->2880 2884 40344f ExitWindowsEx 2880->2884 2889 40340f GetCurrentProcess 2880->2889 3019 405a0c lstrcpynA 2881->3019 3020 405a0c lstrcpynA 2882->3020 2884->2864 2888 40345c 2884->2888 3050 40140b 2888->3050 2894 40341f 2889->2894 2890 4032c7 3018 405a0c lstrcpynA 2890->3018 2893 405a2e 18 API calls 2895 40337f DeleteFileA 2893->2895 2894->2884 2896 40338c CopyFileA 2895->2896 2902 40335d 2895->2902 2896->2902 2897 4033d4 2898 40575a 38 API calls 2897->2898 2900 4033db 2898->2900 2900->2859 2901 405a2e 18 API calls 2901->2902 2902->2893 2902->2897 2902->2901 2904 4033c0 CloseHandle 2902->2904 3021 40575a 2902->3021 3047 40526c CreateProcessA 2902->3047 2904->2902 2906 405d55 GetProcAddress 2905->2906 2907 405d4a LoadLibraryA 2905->2907 2908 40313d SHGetFileInfoA 2906->2908 2907->2906 2907->2908 2909 405a0c lstrcpynA 2908->2909 2909->2839 2910->2841 2912 405c6e 5 API calls 2911->2912 2913 4030d2 2912->2913 2914 4030dc 2913->2914 2915 4054ff 3 API calls 2913->2915 2914->2848 2916 4030e4 CreateDirectoryA 2915->2916 2917 405712 2 API calls 2916->2917 2918 4030f8 2917->2918 2918->2848 3053 4056e3 GetFileAttributesA CreateFileA 2919->3053 2921 402c62 2942 402c72 2921->2942 3054 405a0c lstrcpynA 2921->3054 2923 402c88 3055 405546 lstrlenA 2923->3055 2927 402c99 GetFileSize 2928 402d95 2927->2928 2940 402cb0 2927->2940 3060 402bbe 2928->3060 2930 402d9e 2932 402dce GlobalAlloc 2930->2932 2930->2942 3072 4030af SetFilePointer 2930->3072 2931 40307d ReadFile 2931->2940 3071 4030af SetFilePointer 2932->3071 2934 402e01 2938 402bbe 6 API calls 2934->2938 2936 402db7 2939 40307d ReadFile 2936->2939 2937 402de9 2941 402e5b 33 API calls 2937->2941 2938->2942 2943 402dc2 2939->2943 2940->2928 2940->2931 2940->2934 2940->2942 2944 402bbe 6 API calls 2940->2944 2945 402df5 2941->2945 2942->2857 2943->2932 2943->2942 2944->2940 2945->2942 2945->2945 2946 402e32 SetFilePointer 2945->2946 2946->2942 2948 405d2e 3 API calls 2947->2948 2949 403569 2948->2949 2950 403581 2949->2950 2951 40356f 2949->2951 2952 4058f3 3 API calls 2950->2952 3086 40596a wsprintfA 2951->3086 2953 4035a2 2952->2953 2955 4035c0 lstrcatA 2953->2955 2957 4058f3 3 API calls 2953->2957 2956 40357f 2955->2956 3077 40381e 2956->3077 2957->2955 2960 4055e0 18 API calls 2961 4035f2 2960->2961 2962 40367b 2961->2962 2964 4058f3 3 API calls 2961->2964 2963 4055e0 18 API calls 2962->2963 2965 403681 2963->2965 2966 40361e 2964->2966 2967 403691 LoadImageA 2965->2967 2968 405a2e 18 API calls 2965->2968 2966->2962 2971 40363a lstrlenA 2966->2971 2975 40552a CharNextA 2966->2975 2969 403745 2967->2969 2970 4036bc RegisterClassA 2967->2970 2968->2967 2974 40140b 2 API calls 2969->2974 2972 4032e2 2970->2972 2973 4036f8 SystemParametersInfoA CreateWindowExA 2970->2973 2976 403648 lstrcmpiA 2971->2976 2977 40366e 2971->2977 2972->2859 2973->2969 2978 40374b 2974->2978 2980 403638 2975->2980 2976->2977 2981 403658 GetFileAttributesA 2976->2981 2979 4054ff 3 API calls 2977->2979 2978->2972 2982 40381e 19 API calls 2978->2982 2983 403674 2979->2983 2980->2971 2984 403664 2981->2984 2985 40375c 2982->2985 3087 405a0c lstrcpynA 2983->3087 2984->2977 2987 405546 2 API calls 2984->2987 2988 403768 ShowWindow LoadLibraryA 2985->2988 2989 4037eb 2985->2989 2987->2977 2990 403787 LoadLibraryA 2988->2990 2991 40378e GetClassInfoA 2988->2991 3088 404e7c OleInitialize 2989->3088 2990->2991 2993 4037a2 GetClassInfoA RegisterClassA 2991->2993 2994 4037b8 DialogBoxParamA 2991->2994 2993->2994 2996 40140b 2 API calls 2994->2996 2995 4037f1 2997 40380d 2995->2997 3000 4037f5 2995->3000 2999 4037e0 2996->2999 2998 40140b 2 API calls 2997->2998 2998->2972 2999->2972 3000->2972 3001 40140b 2 API calls 3000->3001 3001->2972 3002->2846 3103 405a0c lstrcpynA 3003->3103 3005 4055f1 3006 405593 4 API calls 3005->3006 3007 4055f7 3006->3007 3008 4032b8 3007->3008 3009 405c6e 5 API calls 3007->3009 3008->2859 3017 405a0c lstrcpynA 3008->3017 3015 405607 3009->3015 3010 405632 lstrlenA 3011 40563d 3010->3011 3010->3015 3013 4054ff 3 API calls 3011->3013 3012 405d07 2 API calls 3012->3015 3014 405642 GetFileAttributesA 3013->3014 3014->3008 3015->3008 3015->3010 3015->3012 3016 405546 2 API calls 3015->3016 3016->3010 3017->2890 3018->2860 3019->2882 3020->2902 3022 405d2e 3 API calls 3021->3022 3023 405765 3022->3023 3024 4057c2 GetShortPathNameA 3023->3024 3027 4058b7 3023->3027 3104 4056e3 GetFileAttributesA CreateFileA 3023->3104 3026 4057d7 3024->3026 3024->3027 3026->3027 3029 4057df wsprintfA 3026->3029 3027->2902 3028 4057a6 CloseHandle GetShortPathNameA 3028->3027 3030 4057ba 3028->3030 3031 405a2e 18 API calls 3029->3031 3030->3024 3030->3027 3032 405807 3031->3032 3105 4056e3 GetFileAttributesA CreateFileA 3032->3105 3034 405814 3034->3027 3035 405823 GetFileSize GlobalAlloc 3034->3035 3036 4058b0 CloseHandle 3035->3036 3037 405841 ReadFile 3035->3037 3036->3027 3037->3036 3038 405855 3037->3038 3038->3036 3106 405658 lstrlenA 3038->3106 3041 4058c4 3044 405658 4 API calls 3041->3044 3042 40586a 3111 405a0c lstrcpynA 3042->3111 3045 405878 3044->3045 3046 40588b SetFilePointer WriteFile GlobalFree 3045->3046 3046->3036 3048 4052a7 3047->3048 3049 40529b CloseHandle 3047->3049 3048->2902 3049->3048 3051 401389 2 API calls 3050->3051 3052 401420 3051->3052 3052->2864 3053->2921 3054->2923 3056 405553 3055->3056 3057 402c8e 3056->3057 3058 405558 CharPrevA 3056->3058 3059 405a0c lstrcpynA 3057->3059 3058->3056 3058->3057 3059->2927 3061 402bc7 3060->3061 3062 402bdf 3060->3062 3063 402bd0 DestroyWindow 3061->3063 3064 402bd7 3061->3064 3065 402be7 3062->3065 3066 402bef GetTickCount 3062->3066 3063->3064 3064->2930 3073 405d67 3065->3073 3068 402c20 3066->3068 3069 402bfd CreateDialogParamA ShowWindow 3066->3069 3068->2930 3069->3068 3071->2937 3072->2936 3074 405d84 PeekMessageA 3073->3074 3075 402bed 3074->3075 3076 405d7a DispatchMessageA 3074->3076 3075->2930 3076->3074 3078 403832 3077->3078 3095 40596a wsprintfA 3078->3095 3080 4038a3 3081 405a2e 18 API calls 3080->3081 3082 4038af SetWindowTextA 3081->3082 3083 4035d0 3082->3083 3084 4038cb 3082->3084 3083->2960 3084->3083 3085 405a2e 18 API calls 3084->3085 3085->3084 3086->2956 3087->2962 3096 403e0a 3088->3096 3090 404e9f 3094 404ec6 3090->3094 3099 401389 3090->3099 3091 403e0a SendMessageA 3092 404ed8 OleUninitialize 3091->3092 3092->2995 3094->3091 3095->3080 3097 403e22 3096->3097 3098 403e13 SendMessageA 3096->3098 3097->3090 3098->3097 3101 401390 3099->3101 3100 4013fe 3100->3090 3101->3100 3102 4013cb MulDiv SendMessageA 3101->3102 3102->3101 3103->3005 3104->3028 3105->3034 3107 40568e lstrlenA 3106->3107 3108 405698 3107->3108 3109 40566c lstrcmpiA 3107->3109 3108->3041 3108->3042 3109->3108 3110 405685 CharNextA 3109->3110 3110->3107 3111->3045 3530 404cfa 3531 404d08 3530->3531 3532 404d1f 3530->3532 3533 404d0e 3531->3533 3548 404d88 3531->3548 3534 404d2d IsWindowVisible 3532->3534 3540 404d44 3532->3540 3535 403e0a SendMessageA 3533->3535 3537 404d3a 3534->3537 3534->3548 3538 404d18 3535->3538 3536 404d8e CallWindowProcA 3536->3538 3539 404679 5 API calls 3537->3539 3539->3540 3540->3536 3549 405a0c lstrcpynA 3540->3549 3542 404d73 3550 40596a wsprintfA 3542->3550 3544 404d7a 3545 40140b 2 API calls 3544->3545 3546 404d81 3545->3546 3551 405a0c lstrcpynA 3546->3551 3548->3536 3549->3542 3550->3544 3551->3548 3552 4016fa 3553 4029f6 18 API calls 3552->3553 3554 401701 SearchPathA 3553->3554 3555 40171c 3554->3555 3112 40347b 3113 403493 3112->3113 3114 403485 CloseHandle 3112->3114 3119 4034c0 3113->3119 3114->3113 3120 4034ce 3119->3120 3121 4034d3 FreeLibrary GlobalFree 3120->3121 3122 403498 3120->3122 3121->3121 3121->3122 3123 405331 3122->3123 3124 4055e0 18 API calls 3123->3124 3125 405345 3124->3125 3126 405365 3125->3126 3127 40534e DeleteFileA 3125->3127 3129 40549a 3126->3129 3164 405a0c lstrcpynA 3126->3164 3128 4034a4 3127->3128 3129->3128 3134 405d07 2 API calls 3129->3134 3131 40538f 3132 4053a0 3131->3132 3133 405393 lstrcatA 3131->3133 3136 405546 2 API calls 3132->3136 3135 4053a6 3133->3135 3138 4054bf 3134->3138 3137 4053b4 lstrcatA 3135->3137 3139 4053bf lstrlenA FindFirstFileA 3135->3139 3136->3135 3137->3139 3138->3128 3140 4054c3 3138->3140 3139->3129 3145 4053e3 3139->3145 3141 4054ff 3 API calls 3140->3141 3143 4054c9 3141->3143 3142 40552a CharNextA 3142->3145 3144 4056c4 2 API calls 3143->3144 3146 4054cf RemoveDirectoryA 3144->3146 3145->3142 3150 405479 FindNextFileA 3145->3150 3155 405435 3145->3155 3165 405a0c lstrcpynA 3145->3165 3147 4054f1 3146->3147 3148 4054da 3146->3148 3149 404daa 25 API calls 3147->3149 3148->3128 3153 404daa 25 API calls 3148->3153 3149->3128 3150->3145 3152 405491 FindClose 3150->3152 3152->3129 3154 4054e8 3153->3154 3156 40575a 38 API calls 3154->3156 3155->3150 3157 4056c4 2 API calls 3155->3157 3158 405331 59 API calls 3155->3158 3161 404daa 25 API calls 3155->3161 3162 404daa 25 API calls 3155->3162 3163 40575a 38 API calls 3155->3163 3159 4054ef 3156->3159 3160 405446 DeleteFileA 3157->3160 3158->3155 3159->3128 3160->3155 3161->3150 3162->3155 3163->3155 3164->3131 3165->3145 3556 4025fb 3557 402602 3556->3557 3558 40288b 3556->3558 3559 402608 FindClose 3557->3559 3559->3558 3560 40267c 3561 4029f6 18 API calls 3560->3561 3563 40268a 3561->3563 3562 4026a0 3565 4056c4 2 API calls 3562->3565 3563->3562 3564 4029f6 18 API calls 3563->3564 3564->3562 3566 4026a6 3565->3566 3586 4056e3 GetFileAttributesA CreateFileA 3566->3586 3568 4026b3 3569 40275c 3568->3569 3570 4026bf GlobalAlloc 3568->3570 3573 402764 DeleteFileA 3569->3573 3574 402777 3569->3574 3571 402753 CloseHandle 3570->3571 3572 4026d8 3570->3572 3571->3569 3587 4030af SetFilePointer 3572->3587 3573->3574 3576 4026de 3577 40307d ReadFile 3576->3577 3578 4026e7 GlobalAlloc 3577->3578 3579 4026f7 3578->3579 3580 40272b WriteFile GlobalFree 3578->3580 3581 402e5b 33 API calls 3579->3581 3582 402e5b 33 API calls 3580->3582 3585 402704 3581->3585 3583 402750 3582->3583 3583->3571 3584 402722 GlobalFree 3584->3580 3585->3584 3586->3568 3587->3576 3588 4041fc 3589 40423a 3588->3589 3590 40422d 3588->3590 3592 404243 GetDlgItem 3589->3592 3597 4042a6 3589->3597 3649 4052b1 GetDlgItemTextA 3590->3649 3594 404257 3592->3594 3593 404234 3596 405c6e 5 API calls 3593->3596 3599 40426b SetWindowTextA 3594->3599 3605 405593 4 API calls 3594->3605 3595 40438a 3600 404516 3595->3600 3651 4052b1 GetDlgItemTextA 3595->3651 3596->3589 3597->3595 3597->3600 3601 405a2e 18 API calls 3597->3601 3603 403dbe 19 API calls 3599->3603 3604 403e25 8 API calls 3600->3604 3606 40431c SHBrowseForFolderA 3601->3606 3602 4043b6 3607 4055e0 18 API calls 3602->3607 3608 404289 3603->3608 3609 40452a 3604->3609 3610 404261 3605->3610 3606->3595 3611 404334 CoTaskMemFree 3606->3611 3612 4043bc 3607->3612 3613 403dbe 19 API calls 3608->3613 3610->3599 3616 4054ff 3 API calls 3610->3616 3614 4054ff 3 API calls 3611->3614 3652 405a0c lstrcpynA 3612->3652 3615 404297 3613->3615 3617 404341 3614->3617 3650 403df3 SendMessageA 3615->3650 3616->3599 3620 404378 SetDlgItemTextA 3617->3620 3625 405a2e 18 API calls 3617->3625 3620->3595 3621 40429f 3623 405d2e 3 API calls 3621->3623 3622 4043d3 3624 405d2e 3 API calls 3622->3624 3623->3597 3632 4043db 3624->3632 3626 404360 lstrcmpiA 3625->3626 3626->3620 3629 404371 lstrcatA 3626->3629 3627 404415 3653 405a0c lstrcpynA 3627->3653 3629->3620 3630 40441e 3631 405593 4 API calls 3630->3631 3633 404424 GetDiskFreeSpaceA 3631->3633 3632->3627 3635 405546 2 API calls 3632->3635 3637 404468 3632->3637 3636 404446 MulDiv 3633->3636 3633->3637 3635->3632 3636->3637 3638 4044c5 3637->3638 3639 404597 21 API calls 3637->3639 3640 4044e8 3638->3640 3642 40140b 2 API calls 3638->3642 3641 4044b7 3639->3641 3654 403de0 EnableWindow 3640->3654 3644 4044c7 SetDlgItemTextA 3641->3644 3645 4044bc 3641->3645 3642->3640 3644->3638 3647 404597 21 API calls 3645->3647 3646 404504 3646->3600 3655 404191 3646->3655 3647->3638 3649->3593 3650->3621 3651->3602 3652->3622 3653->3630 3654->3646 3656 4041a4 SendMessageA 3655->3656 3657 40419f 3655->3657 3656->3600 3657->3656 3658 4014fe 3659 401506 3658->3659 3661 401519 3658->3661 3660 4029d9 18 API calls 3659->3660 3660->3661 3662 401000 3663 401037 BeginPaint GetClientRect 3662->3663 3664 40100c DefWindowProcA 3662->3664 3666 4010f3 3663->3666 3667 401179 3664->3667 3668 401073 CreateBrushIndirect FillRect DeleteObject 3666->3668 3669 4010fc 3666->3669 3668->3666 3670 401102 CreateFontIndirectA 3669->3670 3671 401167 EndPaint 3669->3671 3670->3671 3672 401112 6 API calls 3670->3672 3671->3667 3672->3671 3673 402303 3674 402309 3673->3674 3675 4029f6 18 API calls 3674->3675 3676 40231b 3675->3676 3677 4029f6 18 API calls 3676->3677 3678 402325 RegCreateKeyExA 3677->3678 3679 40288b 3678->3679 3680 40234f 3678->3680 3681 402367 3680->3681 3682 4029f6 18 API calls 3680->3682 3683 402373 3681->3683 3686 4029d9 18 API calls 3681->3686 3685 402360 lstrlenA 3682->3685 3684 40238e RegSetValueExA 3683->3684 3687 402e5b 33 API calls 3683->3687 3688 4023a4 RegCloseKey 3684->3688 3685->3681 3686->3683 3687->3684 3688->3679 3690 402803 3691 4029d9 18 API calls 3690->3691 3692 402809 3691->3692 3693 40283a 3692->3693 3694 40265c 3692->3694 3696 402817 3692->3696 3693->3694 3695 405a2e 18 API calls 3693->3695 3695->3694 3696->3694 3698 40596a wsprintfA 3696->3698 3698->3694 2808 401b06 2809 401b57 2808->2809 2812 401b13 2808->2812 2810 401b80 GlobalAlloc 2809->2810 2813 401b5b 2809->2813 2815 405a2e 18 API calls 2810->2815 2811 4021fb 2816 405a2e 18 API calls 2811->2816 2812->2811 2817 401b2a 2812->2817 2814 401b9b 2813->2814 2829 405a0c lstrcpynA 2813->2829 2815->2814 2819 402208 2816->2819 2827 405a0c lstrcpynA 2817->2827 2822 4052cd MessageBoxIndirectA 2819->2822 2821 401b6d GlobalFree 2821->2814 2822->2814 2823 401b39 2828 405a0c lstrcpynA 2823->2828 2825 401b48 2830 405a0c lstrcpynA 2825->2830 2827->2823 2828->2825 2829->2821 2830->2814 3699 403f06 3700 403f1c 3699->3700 3703 404029 3699->3703 3704 403dbe 19 API calls 3700->3704 3701 404098 3702 40416c 3701->3702 3705 4040a2 GetDlgItem 3701->3705 3710 403e25 8 API calls 3702->3710 3703->3701 3703->3702 3709 40406d GetDlgItem SendMessageA 3703->3709 3706 403f72 3704->3706 3707 4040b8 3705->3707 3708 40412a 3705->3708 3711 403dbe 19 API calls 3706->3711 3707->3708 3712 4040de 6 API calls 3707->3712 3708->3702 3713 40413c 3708->3713 3730 403de0 EnableWindow 3709->3730 3715 404167 3710->3715 3716 403f7f CheckDlgButton 3711->3716 3712->3708 3717 404142 SendMessageA 3713->3717 3718 404153 3713->3718 3728 403de0 EnableWindow 3716->3728 3717->3718 3718->3715 3721 404159 SendMessageA 3718->3721 3719 404093 3722 404191 SendMessageA 3719->3722 3721->3715 3722->3701 3723 403f9d GetDlgItem 3729 403df3 SendMessageA 3723->3729 3725 403fb3 SendMessageA 3726 403fd1 GetSysColor 3725->3726 3727 403fda SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 3725->3727 3726->3727 3727->3715 3728->3723 3729->3725 3730->3719 3731 402506 3732 4029d9 18 API calls 3731->3732 3735 402510 3732->3735 3733 402586 3734 402544 ReadFile 3734->3733 3734->3735 3735->3733 3735->3734 3736 402588 3735->3736 3738 402598 3735->3738 3740 40596a wsprintfA 3736->3740 3738->3733 3739 4025ae SetFilePointer 3738->3739 3739->3733 3740->3733 2831 401389 2833 401390 2831->2833 2832 4013fe 2833->2832 2834 4013cb MulDiv SendMessageA 2833->2834 2834->2833 3741 401c8a 3742 4029d9 18 API calls 3741->3742 3743 401c91 3742->3743 3744 4029d9 18 API calls 3743->3744 3745 401c99 GetDlgItem 3744->3745 3746 4024b8 3745->3746 3747 403513 3748 40351e 3747->3748 3749 403522 3748->3749 3750 403525 GlobalAlloc 3748->3750 3750->3749 2804 401595 2805 4029f6 18 API calls 2804->2805 2806 40159c SetFileAttributesA 2805->2806 2807 4015ae 2806->2807 3751 402615 3752 402618 3751->3752 3756 402630 3751->3756 3753 402625 FindNextFileA 3752->3753 3754 40266f 3753->3754 3753->3756 3757 405a0c lstrcpynA 3754->3757 3757->3756 3758 401d95 3759 4029d9 18 API calls 3758->3759 3760 401d9b 3759->3760 3761 4029d9 18 API calls 3760->3761 3762 401da4 3761->3762 3763 401db6 EnableWindow 3762->3763 3764 401dab ShowWindow 3762->3764 3765 40288b 3763->3765 3764->3765 3766 401e95 3767 4029f6 18 API calls 3766->3767 3768 401e9c 3767->3768 3769 405d07 2 API calls 3768->3769 3770 401ea2 3769->3770 3772 401eb4 3770->3772 3773 40596a wsprintfA 3770->3773 3773->3772 3774 401696 3775 4029f6 18 API calls 3774->3775 3776 40169c GetFullPathNameA 3775->3776 3779 4016b3 3776->3779 3783 4016d4 3776->3783 3777 4016e8 GetShortPathNameA 3778 40288b 3777->3778 3780 405d07 2 API calls 3779->3780 3779->3783 3781 4016c4 3780->3781 3781->3783 3784 405a0c lstrcpynA 3781->3784 3783->3777 3783->3778 3784->3783 3785 401d1b GetDC GetDeviceCaps 3786 4029d9 18 API calls 3785->3786 3787 401d37 MulDiv 3786->3787 3788 4029d9 18 API calls 3787->3788 3789 401d4c 3788->3789 3790 405a2e 18 API calls 3789->3790 3791 401d85 CreateFontIndirectA 3790->3791 3792 4024b8 3791->3792 3793 401e1b 3794 4029f6 18 API calls 3793->3794 3795 401e21 3794->3795 3796 404daa 25 API calls 3795->3796 3797 401e2b 3796->3797 3798 40526c 2 API calls 3797->3798 3799 401e31 3798->3799 3800 40265c 3799->3800 3801 401e87 CloseHandle 3799->3801 3802 401e50 WaitForSingleObject 3799->3802 3804 405d67 2 API calls 3799->3804 3801->3800 3802->3799 3803 401e5e GetExitCodeProcess 3802->3803 3805 401e70 3803->3805 3806 401e79 3803->3806 3804->3802 3808 40596a wsprintfA 3805->3808 3806->3801 3808->3806 3809 40249c 3810 4029f6 18 API calls 3809->3810 3811 4024a3 3810->3811 3814 4056e3 GetFileAttributesA CreateFileA 3811->3814 3813 4024af 3814->3813 3815 402020 3816 4029f6 18 API calls 3815->3816 3817 402027 3816->3817 3818 4029f6 18 API calls 3817->3818 3819 402031 3818->3819 3820 4029f6 18 API calls 3819->3820 3821 40203a 3820->3821 3822 4029f6 18 API calls 3821->3822 3823 402044 3822->3823 3824 4029f6 18 API calls 3823->3824 3826 40204e 3824->3826 3825 402062 CoCreateInstance 3830 402081 3825->3830 3831 402137 3825->3831 3826->3825 3827 4029f6 18 API calls 3826->3827 3827->3825 3828 401423 25 API calls 3829 402169 3828->3829 3830->3831 3832 402116 MultiByteToWideChar 3830->3832 3831->3828 3831->3829 3832->3831 2690 401721 2691 4029f6 18 API calls 2690->2691 2692 401728 2691->2692 2696 405712 2692->2696 2694 40172f 2695 405712 2 API calls 2694->2695 2695->2694 2697 40571d GetTickCount GetTempFileNameA 2696->2697 2698 405749 2697->2698 2699 40574d 2697->2699 2698->2697 2698->2699 2699->2694 3833 401922 3834 4029f6 18 API calls 3833->3834 3835 401929 lstrlenA 3834->3835 3836 4024b8 3835->3836 3837 402223 3838 40222b 3837->3838 3841 402231 3837->3841 3839 4029f6 18 API calls 3838->3839 3839->3841 3840 402241 3843 40224f 3840->3843 3844 4029f6 18 API calls 3840->3844 3841->3840 3842 4029f6 18 API calls 3841->3842 3842->3840 3845 4029f6 18 API calls 3843->3845 3844->3843 3846 402258 WritePrivateProfileStringA 3845->3846 3847 401ca5 3848 4029d9 18 API calls 3847->3848 3849 401cb5 SetWindowLongA 3848->3849 3850 40288b 3849->3850 3851 401a26 3852 4029d9 18 API calls 3851->3852 3853 401a2c 3852->3853 3854 4029d9 18 API calls 3853->3854 3855 4019d6 3854->3855 3856 402427 3857 402b00 19 API calls 3856->3857 3858 402431 3857->3858 3859 4029d9 18 API calls 3858->3859 3860 40243a 3859->3860 3861 402451 RegEnumKeyA 3860->3861 3862 40245d RegEnumValueA 3860->3862 3864 40265c 3860->3864 3863 402476 RegCloseKey 3861->3863 3862->3863 3862->3864 3863->3864 3866 4022a7 3867 4022d7 3866->3867 3868 4022ac 3866->3868 3870 4029f6 18 API calls 3867->3870 3869 402b00 19 API calls 3868->3869 3871 4022b3 3869->3871 3873 4022de 3870->3873 3872 4029f6 18 API calls 3871->3872 3876 4022f4 3871->3876 3874 4022c4 RegDeleteValueA RegCloseKey 3872->3874 3877 402a36 RegOpenKeyExA 3873->3877 3874->3876 3880 402a61 3877->3880 3886 402aad 3877->3886 3878 402a87 RegEnumKeyA 3879 402a99 RegCloseKey 3878->3879 3878->3880 3882 405d2e 3 API calls 3879->3882 3880->3878 3880->3879 3881 402abe RegCloseKey 3880->3881 3883 402a36 3 API calls 3880->3883 3881->3886 3884 402aa9 3882->3884 3883->3880 3885 402ad9 RegDeleteKeyA 3884->3885 3884->3886 3885->3886 3886->3876 3887 401bad 3888 4029d9 18 API calls 3887->3888 3889 401bb4 3888->3889 3890 4029d9 18 API calls 3889->3890 3891 401bbe 3890->3891 3892 4029f6 18 API calls 3891->3892 3893 401bce 3891->3893 3892->3893 3894 4029f6 18 API calls 3893->3894 3898 401bde 3893->3898 3894->3898 3895 401be9 3899 4029d9 18 API calls 3895->3899 3896 401c2d 3897 4029f6 18 API calls 3896->3897 3901 401c32 3897->3901 3898->3895 3898->3896 3900 401bee 3899->3900 3902 4029d9 18 API calls 3900->3902 3903 4029f6 18 API calls 3901->3903 3904 401bf7 3902->3904 3905 401c3b FindWindowExA 3903->3905 3906 401c1d SendMessageA 3904->3906 3907 401bff SendMessageTimeoutA 3904->3907 3908 401c59 3905->3908 3906->3908 3907->3908 3172 4023af 3183 402b00 3172->3183 3174 4023b9 3175 4029f6 18 API calls 3174->3175 3176 4023c2 3175->3176 3177 4023cc RegQueryValueExA 3176->3177 3179 40265c 3176->3179 3178 4023ec 3177->3178 3182 4023f2 RegCloseKey 3177->3182 3178->3182 3187 40596a wsprintfA 3178->3187 3182->3179 3184 4029f6 18 API calls 3183->3184 3185 402b19 3184->3185 3186 402b27 RegOpenKeyExA 3185->3186 3186->3174 3187->3182 3909 404531 3910 404541 3909->3910 3911 40455d 3909->3911 3920 4052b1 GetDlgItemTextA 3910->3920 3913 404590 3911->3913 3914 404563 SHGetPathFromIDListA 3911->3914 3916 40457a SendMessageA 3914->3916 3917 404573 3914->3917 3915 40454e SendMessageA 3915->3911 3916->3913 3919 40140b 2 API calls 3917->3919 3919->3916 3920->3915 2700 4015b3 2701 4029f6 18 API calls 2700->2701 2702 4015ba 2701->2702 2718 405593 CharNextA CharNextA 2702->2718 2704 40160a 2706 40162d 2704->2706 2707 40160f 2704->2707 2705 40552a CharNextA 2708 4015d0 CreateDirectoryA 2705->2708 2712 401423 25 API calls 2706->2712 2709 401423 25 API calls 2707->2709 2710 4015e5 GetLastError 2708->2710 2714 4015c2 2708->2714 2711 401616 2709->2711 2713 4015f2 GetFileAttributesA 2710->2713 2710->2714 2724 405a0c lstrcpynA 2711->2724 2716 402169 2712->2716 2713->2714 2714->2704 2714->2705 2717 401621 SetCurrentDirectoryA 2717->2716 2719 4055ad 2718->2719 2723 4055b9 2718->2723 2720 4055b4 CharNextA 2719->2720 2719->2723 2721 4055d6 2720->2721 2721->2714 2722 40552a CharNextA 2722->2723 2723->2721 2723->2722 2724->2717 2725 401734 2726 4029f6 18 API calls 2725->2726 2727 40173b 2726->2727 2728 401761 2727->2728 2729 401759 2727->2729 2787 405a0c lstrcpynA 2728->2787 2786 405a0c lstrcpynA 2729->2786 2732 40175f 2736 405c6e 5 API calls 2732->2736 2733 40176c 2788 4054ff lstrlenA CharPrevA 2733->2788 2743 40177e 2736->2743 2738 4017bf 2794 4056c4 GetFileAttributesA 2738->2794 2741 401795 CompareFileTime 2741->2743 2742 401859 2744 404daa 25 API calls 2742->2744 2743->2738 2743->2741 2743->2742 2746 405a0c lstrcpynA 2743->2746 2752 405a2e 18 API calls 2743->2752 2763 401830 2743->2763 2764 4056e3 GetFileAttributesA CreateFileA 2743->2764 2791 405d07 FindFirstFileA 2743->2791 2797 4052cd 2743->2797 2747 401863 2744->2747 2745 404daa 25 API calls 2751 401845 2745->2751 2746->2743 2765 402e5b 2747->2765 2750 40188a SetFileTime 2753 40189c FindCloseChangeNotification 2750->2753 2752->2743 2753->2751 2754 4018ad 2753->2754 2755 4018b2 2754->2755 2756 4018c5 2754->2756 2758 405a2e 18 API calls 2755->2758 2757 405a2e 18 API calls 2756->2757 2759 4018cd 2757->2759 2761 4018ba lstrcatA 2758->2761 2762 4052cd MessageBoxIndirectA 2759->2762 2761->2759 2762->2751 2763->2745 2763->2751 2764->2743 2766 402e71 2765->2766 2767 402e9f 2766->2767 2803 4030af SetFilePointer 2766->2803 2801 40307d ReadFile 2767->2801 2771 403011 2773 403015 2771->2773 2774 40302d 2771->2774 2772 402ebc GetTickCount 2777 401876 2772->2777 2785 402f0b 2772->2785 2775 40307d ReadFile 2773->2775 2774->2777 2778 40307d ReadFile 2774->2778 2779 403048 WriteFile 2774->2779 2775->2777 2776 40307d ReadFile 2776->2785 2777->2750 2777->2753 2778->2774 2779->2777 2780 40305d 2779->2780 2780->2774 2780->2777 2781 402f61 GetTickCount 2781->2785 2782 402f86 MulDiv wsprintfA 2783 404daa 25 API calls 2782->2783 2783->2785 2784 402fc4 WriteFile 2784->2777 2784->2785 2785->2776 2785->2777 2785->2781 2785->2782 2785->2784 2786->2732 2787->2733 2789 401772 lstrcatA 2788->2789 2790 405519 lstrcatA 2788->2790 2789->2732 2790->2789 2792 405d28 2791->2792 2793 405d1d FindClose 2791->2793 2792->2743 2793->2792 2795 4056e0 2794->2795 2796 4056d3 SetFileAttributesA 2794->2796 2795->2743 2796->2795 2798 4052e2 2797->2798 2799 4052f6 MessageBoxIndirectA 2798->2799 2800 40532e 2798->2800 2799->2800 2800->2743 2802 402eaa 2801->2802 2802->2771 2802->2772 2802->2777 2803->2767 3921 401634 3922 4029f6 18 API calls 3921->3922 3923 40163a 3922->3923 3924 405d07 2 API calls 3923->3924 3925 401640 3924->3925 3926 401934 3927 4029d9 18 API calls 3926->3927 3928 40193b 3927->3928 3929 4029d9 18 API calls 3928->3929 3930 401945 3929->3930 3931 4029f6 18 API calls 3930->3931 3932 40194e 3931->3932 3933 401961 lstrlenA 3932->3933 3934 40199c 3932->3934 3935 40196b 3933->3935 3935->3934 3939 405a0c lstrcpynA 3935->3939 3937 401985 3937->3934 3938 401992 lstrlenA 3937->3938 3938->3934 3939->3937 3940 4041b5 3941 4041c5 3940->3941 3942 4041eb 3940->3942 3943 403dbe 19 API calls 3941->3943 3944 403e25 8 API calls 3942->3944 3945 4041d2 SetDlgItemTextA 3943->3945 3946 4041f7 3944->3946 3945->3942 3947 4019b5 3948 4029f6 18 API calls 3947->3948 3949 4019bc 3948->3949 3950 4029f6 18 API calls 3949->3950 3951 4019c5 3950->3951 3952 4019cc lstrcmpiA 3951->3952 3953 4019de lstrcmpA 3951->3953 3954 4019d2 3952->3954 3953->3954 3955 4014b7 3956 4014bd 3955->3956 3957 401389 2 API calls 3956->3957 3958 4014c5 3957->3958 3959 402b3b 3960 402b63 3959->3960 3961 402b4a SetTimer 3959->3961 3962 402bb8 3960->3962 3963 402b7d MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 3960->3963 3961->3960 3963->3962 3964 40263e 3965 4029f6 18 API calls 3964->3965 3966 402645 FindFirstFileA 3965->3966 3967 402668 3966->3967 3970 402658 3966->3970 3968 40266f 3967->3968 3972 40596a wsprintfA 3967->3972 3973 405a0c lstrcpynA 3968->3973 3972->3968 3973->3970 3974 4024be 3975 4024c3 3974->3975 3976 4024d4 3974->3976 3977 4029d9 18 API calls 3975->3977 3978 4029f6 18 API calls 3976->3978 3980 4024ca 3977->3980 3979 4024db lstrlenA 3978->3979 3979->3980 3981 4024fa WriteFile 3980->3981 3982 40265c 3980->3982 3981->3982

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 0 4030fa-40318f #17 SetErrorMode OleInitialize call 405d2e SHGetFileInfoA call 405a0c GetCommandLineA call 405a0c GetModuleHandleA 7 403191-403196 0->7 8 40319b-4031b0 call 40552a CharNextA 0->8 7->8 11 403215-403219 8->11 12 4031b2-4031b5 11->12 13 40321b 11->13 15 4031b7-4031bb 12->15 16 4031bd-4031c5 12->16 14 40322e-403246 GetTempPathA call 4030c6 13->14 25 403268-40327f DeleteFileA call 402c22 14->25 26 403248-403266 GetWindowsDirectoryA lstrcatA call 4030c6 14->26 15->15 15->16 17 4031c7-4031c8 16->17 18 4031cd-4031d0 16->18 17->18 20 4031d2-4031d6 18->20 21 403205-403212 call 40552a 18->21 23 4031e6-4031ec 20->23 24 4031d8-4031e1 20->24 21->11 38 403214 21->38 30 4031fc-403203 23->30 31 4031ee-4031f7 23->31 24->23 28 4031e3 24->28 40 4032e6-4032f5 ExitProcess OleUninitialize 25->40 41 403281-403287 25->41 26->25 26->40 28->23 30->21 36 40321d-403229 call 405a0c 30->36 31->30 35 4031f9 31->35 35->30 36->14 38->11 44 4033e0-4033e6 40->44 45 4032fb-40330b call 4052cd ExitProcess 40->45 42 4032d6-4032dd call 403555 41->42 43 403289-403292 call 40552a 41->43 53 4032e2 42->53 58 40329d-40329f 43->58 47 403463-40346b 44->47 48 4033e8-403405 call 405d2e * 3 44->48 54 403471-403475 ExitProcess 47->54 55 40346d 47->55 73 403407-403409 48->73 74 40344f-40345a ExitWindowsEx 48->74 53->40 55->54 59 4032a1-4032ab 58->59 60 403294-40329a 58->60 63 403311-40332b lstrcatA lstrcmpiA 59->63 64 4032ad-4032ba call 4055e0 59->64 60->59 62 40329c 60->62 62->58 63->40 66 40332d-403342 CreateDirectoryA SetCurrentDirectoryA 63->66 64->40 76 4032bc-4032d2 call 405a0c * 2 64->76 70 403344-40334a call 405a0c 66->70 71 40334f-403369 call 405a0c 66->71 70->71 84 40336e-40338a call 405a2e DeleteFileA 71->84 73->74 78 40340b-40340d 73->78 74->47 81 40345c-40345e call 40140b 74->81 76->42 78->74 82 40340f-403421 GetCurrentProcess 78->82 81->47 82->74 91 403423-403445 82->91 92 4033cb-4033d2 84->92 93 40338c-40339c CopyFileA 84->93 91->74 92->84 94 4033d4-4033db call 40575a 92->94 93->92 95 40339e-4033be call 40575a call 405a2e call 40526c 93->95 94->40 95->92 105 4033c0-4033c7 CloseHandle 95->105 105->92
          APIs
          • #17.COMCTL32 ref: 00403119
          • SetErrorMode.KERNELBASE(00008001), ref: 00403124
          • OleInitialize.OLE32(00000000), ref: 0040312B
            • Part of subcall function 00405D2E: GetModuleHandleA.KERNEL32(?,?,00000000,0040313D,00000008), ref: 00405D40
            • Part of subcall function 00405D2E: LoadLibraryA.KERNELBASE(?,?,00000000,0040313D,00000008), ref: 00405D4B
            • Part of subcall function 00405D2E: GetProcAddress.KERNEL32(00000000,?), ref: 00405D5C
          • SHGetFileInfoA.SHELL32(00428F98,00000000,?,00000160,00000000,00000008), ref: 00403153
            • Part of subcall function 00405A0C: lstrcpynA.KERNEL32(?,?,00000400,00403168,0042E360,NSIS Error), ref: 00405A19
          • GetCommandLineA.KERNEL32(0042E360,NSIS Error), ref: 00403168
          • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000), ref: 0040317B
          • CharNextA.USER32(00000000,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000020), ref: 004031A6
          • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 00403239
          • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040324E
          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040325A
          • DeleteFileA.KERNELBASE(1033), ref: 0040326D
          • ExitProcess.KERNEL32(00000000), ref: 004032E6
          • OleUninitialize.OLE32(00000000), ref: 004032EB
          • ExitProcess.KERNEL32 ref: 0040330B
          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000,00000000), ref: 00403317
          • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop), ref: 00403323
          • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040332F
          • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 00403336
          • DeleteFileA.KERNEL32(00428B98,00428B98,?,0042F000,?), ref: 00403380
          • CopyFileA.KERNEL32(C:\Users\user\Desktop\Qr0aoYPmZE.exe,00428B98,00000001), ref: 00403394
          • CloseHandle.KERNEL32(00000000,00428B98,00428B98,?,00428B98,00000000), ref: 004033C1
          • GetCurrentProcess.KERNEL32(00000028,?,00000005,00000004,00000003), ref: 00403416
          • ExitWindowsEx.USER32(00000002,00000000), ref: 00403452
          • ExitProcess.KERNEL32 ref: 00403475
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: ExitFileProcess$DirectoryHandle$CurrentDeleteModuleWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
          • String ID: /D=$ _?=$"$"C:\Users\user\Desktop\Qr0aoYPmZE.exe"$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Qr0aoYPmZE.exe$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
          • API String ID: 553446912-3415643519
          • Opcode ID: b54f9db6f0d8b9b5cada0f3be399c619291e87e839e1cbb66da7d28003e7be7a
          • Instruction ID: 1e9e478c3a9e7f3573a82b9cae4fcf3dc9ecc54075f91e84b1854e8c20532e3f
          • Opcode Fuzzy Hash: b54f9db6f0d8b9b5cada0f3be399c619291e87e839e1cbb66da7d28003e7be7a
          • Instruction Fuzzy Hash: 4191D130A08344AFE7216F61AD4AB6B7E9CEB0530AF04057FF541B61D2C77C99058B6E
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 244 405331-40534c call 4055e0 247 405365-40536f 244->247 248 40534e-405360 DeleteFileA 244->248 250 405371-405373 247->250 251 405383-405391 call 405a0c 247->251 249 4054f9-4054fc 248->249 252 4054a4-4054aa 250->252 253 405379-40537d 250->253 259 4053a0-4053a1 call 405546 251->259 260 405393-40539e lstrcatA 251->260 252->249 255 4054ac-4054af 252->255 253->251 253->252 257 4054b1-4054b7 255->257 258 4054b9-4054c1 call 405d07 255->258 257->249 258->249 268 4054c3-4054d8 call 4054ff call 4056c4 RemoveDirectoryA 258->268 262 4053a6-4053a9 259->262 260->262 264 4053b4-4053ba lstrcatA 262->264 265 4053ab-4053b2 262->265 267 4053bf-4053dd lstrlenA FindFirstFileA 264->267 265->264 265->267 269 4053e3-4053fa call 40552a 267->269 270 40549a-40549e 267->270 283 4054f1-4054f4 call 404daa 268->283 284 4054da-4054de 268->284 277 405405-405408 269->277 278 4053fc-405400 269->278 270->252 272 4054a0 270->272 272->252 281 40540a-40540f 277->281 282 40541b-405429 call 405a0c 277->282 278->277 280 405402 278->280 280->277 286 405411-405413 281->286 287 405479-40548b FindNextFileA 281->287 295 405440-40544f call 4056c4 DeleteFileA 282->295 296 40542b-405433 282->296 283->249 284->257 289 4054e0-4054ef call 404daa call 40575a 284->289 286->282 292 405415-405419 286->292 287->269 290 405491-405494 FindClose 287->290 289->249 290->270 292->282 292->287 304 405471-405474 call 404daa 295->304 305 405451-405455 295->305 296->287 297 405435-40543e call 405331 296->297 297->287 304->287 306 405457-405467 call 404daa call 40575a 305->306 307 405469-40546f 305->307 306->287 307->287
          APIs
          • DeleteFileA.KERNEL32(?,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000), ref: 0040534F
          • lstrcatA.KERNEL32(0042AFE8,\*.*,0042AFE8,?,00000000,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000), ref: 00405399
          • lstrcatA.KERNEL32(?,00409010,?,0042AFE8,?,00000000,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000), ref: 004053BA
          • lstrlenA.KERNEL32(?,?,00409010,?,0042AFE8,?,00000000,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000), ref: 004053C0
          • FindFirstFileA.KERNELBASE(0042AFE8,?,?,?,00409010,?,0042AFE8,?,00000000,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000), ref: 004053D1
          • FindNextFileA.KERNEL32(?,00000010,000000F2,?), ref: 00405483
          • FindClose.KERNEL32(?), ref: 00405494
          Strings
          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405331
          • "C:\Users\user\Desktop\Qr0aoYPmZE.exe", xrefs: 0040533B
          • \*.*, xrefs: 00405393
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
          • String ID: "C:\Users\user\Desktop\Qr0aoYPmZE.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
          • API String ID: 2035342205-3061436115
          • Opcode ID: eeee1fe6d78b479acfa35fd6cd9b42f31f1d942e4a3e46f321804d068e117fb2
          • Instruction ID: 46a167c19d0f92bb62e791f7a1b0a3e0954e7dde2177130d433e16ae92940f3d
          • Opcode Fuzzy Hash: eeee1fe6d78b479acfa35fd6cd9b42f31f1d942e4a3e46f321804d068e117fb2
          • Instruction Fuzzy Hash: 84510130904A5476DB21AB218C85BFF3A68DF4231AF14813BF941752D2C77C49C2DE5E
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 483 405d2e-405d48 GetModuleHandleA 484 405d55-405d5c GetProcAddress 483->484 485 405d4a-405d53 LoadLibraryA 483->485 486 405d62-405d64 484->486 485->484 485->486
          APIs
          • GetModuleHandleA.KERNEL32(?,?,00000000,0040313D,00000008), ref: 00405D40
          • LoadLibraryA.KERNELBASE(?,?,00000000,0040313D,00000008), ref: 00405D4B
          • GetProcAddress.KERNEL32(00000000,?), ref: 00405D5C
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: AddressHandleLibraryLoadModuleProc
          • String ID:
          • API String ID: 310444273-0
          • Opcode ID: 7acfb344228b968400b962badda7c36266698eee5c55508006b44164a923ef80
          • Instruction ID: 58781945b1ebe0d6425232f008294b0fb1b641fb0524d4e5e5734917004db801
          • Opcode Fuzzy Hash: 7acfb344228b968400b962badda7c36266698eee5c55508006b44164a923ef80
          • Instruction Fuzzy Hash: 8CE08C36A04510BBD3215B30AE08A6B73ACEEC9B41304897EF615F6251D734AC11DBBA
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 540 405d07-405d1b FindFirstFileA 541 405d28 540->541 542 405d1d-405d26 FindClose 540->542 543 405d2a-405d2b 541->543 542->543
          APIs
          • FindFirstFileA.KERNELBASE(?,0042C030,0042B3E8,00405623,0042B3E8,0042B3E8,00000000,0042B3E8,0042B3E8,?,?,00000000,00405345,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000), ref: 00405D12
          • FindClose.KERNEL32(00000000), ref: 00405D1E
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Find$CloseFileFirst
          • String ID:
          • API String ID: 2295610775-0
          • Opcode ID: 0ba34ad688579e7913e3aeb04dcfdbb9c24dd4cd636fec125d72bd6057fbbed4
          • Instruction ID: 6bc8dc8487d68019062fb65c0caa7a5850599756ae9c65598668cc32d68c0862
          • Opcode Fuzzy Hash: 0ba34ad688579e7913e3aeb04dcfdbb9c24dd4cd636fec125d72bd6057fbbed4
          • Instruction Fuzzy Hash: C5D0123195D5309BD31017797C0C85B7A58DF293317108A33F025F22E0D3749C519AED
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 106 403555-40356d call 405d2e 109 403581-4035a8 call 4058f3 106->109 110 40356f-40357f call 40596a 106->110 115 4035c0-4035c6 lstrcatA 109->115 116 4035aa-4035bb call 4058f3 109->116 119 4035cb-4035f4 call 40381e call 4055e0 110->119 115->119 116->115 124 4035fa-4035ff 119->124 125 40367b-403683 call 4055e0 119->125 124->125 126 403601-403625 call 4058f3 124->126 131 403691-4036b6 LoadImageA 125->131 132 403685-40368c call 405a2e 125->132 126->125 133 403627-403629 126->133 135 403745-40374d call 40140b 131->135 136 4036bc-4036f2 RegisterClassA 131->136 132->131 137 40363a-403646 lstrlenA 133->137 138 40362b-403638 call 40552a 133->138 150 403757-403762 call 40381e 135->150 151 40374f-403752 135->151 139 403814 136->139 140 4036f8-403740 SystemParametersInfoA CreateWindowExA 136->140 144 403648-403656 lstrcmpiA 137->144 145 40366e-403676 call 4054ff call 405a0c 137->145 138->137 142 403816-40381d 139->142 140->135 144->145 149 403658-403662 GetFileAttributesA 144->149 145->125 154 403664-403666 149->154 155 403668-403669 call 405546 149->155 159 403768-403785 ShowWindow LoadLibraryA 150->159 160 4037eb-4037f3 call 404e7c 150->160 151->142 154->145 154->155 155->145 161 403787-40378c LoadLibraryA 159->161 162 40378e-4037a0 GetClassInfoA 159->162 168 4037f5-4037fb 160->168 169 40380d-40380f call 40140b 160->169 161->162 164 4037a2-4037b2 GetClassInfoA RegisterClassA 162->164 165 4037b8-4037e9 DialogBoxParamA call 40140b call 4034a5 162->165 164->165 165->142 168->151 172 403801-403808 call 40140b 168->172 169->139 172->151
          APIs
            • Part of subcall function 00405D2E: GetModuleHandleA.KERNEL32(?,?,00000000,0040313D,00000008), ref: 00405D40
            • Part of subcall function 00405D2E: LoadLibraryA.KERNELBASE(?,?,00000000,0040313D,00000008), ref: 00405D4B
            • Part of subcall function 00405D2E: GetProcAddress.KERNEL32(00000000,?), ref: 00405D5C
          • lstrcatA.KERNEL32(1033,00429FE0,80000001,Control Panel\Desktop\ResourceLocale,00000000,00429FE0,00000000,00000006,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004035C6
          • lstrlenA.KERNEL32(hjgjhad,?,?,?,hjgjhad,00000000,00434400,1033,00429FE0,80000001,Control Panel\Desktop\ResourceLocale,00000000,00429FE0,00000000,00000006,"C:\Users\user\Desktop\Qr0aoYPmZE.exe"), ref: 0040363B
          • lstrcmpiA.KERNEL32(?,.exe), ref: 0040364E
          • GetFileAttributesA.KERNEL32(hjgjhad), ref: 00403659
          • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,00434400), ref: 004036A2
            • Part of subcall function 0040596A: wsprintfA.USER32 ref: 00405977
          • RegisterClassA.USER32 ref: 004036E9
          • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 00403701
          • CreateWindowExA.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 0040373A
          • ShowWindow.USER32(00000005,00000000), ref: 00403770
          • LoadLibraryA.KERNEL32(RichEd20), ref: 00403781
          • LoadLibraryA.KERNEL32(RichEd32), ref: 0040378C
          • GetClassInfoA.USER32(00000000,RichEdit20A,0042E300), ref: 0040379C
          • GetClassInfoA.USER32(00000000,RichEdit,0042E300), ref: 004037A9
          • RegisterClassA.USER32(0042E300), ref: 004037B2
          • DialogBoxParamA.USER32(?,00000000,004038EB,00000000), ref: 004037D1
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
          • String ID: "C:\Users\user\Desktop\Qr0aoYPmZE.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$hjgjhad
          • API String ID: 914957316-2965673070
          • Opcode ID: 3a2c45f0d62c5ae26582f53126e34280adb3cccee4e3bf9508370ae987846fa1
          • Instruction ID: af9374935d7a54fd1dce6881c110e57d7cc589bc1fe1380e1b33b637fa7f222c
          • Opcode Fuzzy Hash: 3a2c45f0d62c5ae26582f53126e34280adb3cccee4e3bf9508370ae987846fa1
          • Instruction Fuzzy Hash: E161C571604204BAD220AF669D85F273EACE744759F40447FF941B22E1D779AD028B3E
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 177 402c22-402c70 GetTickCount GetModuleFileNameA call 4056e3 180 402c72-402c77 177->180 181 402c7c-402caa call 405a0c call 405546 call 405a0c GetFileSize 177->181 182 402e54-402e58 180->182 189 402cb0 181->189 190 402d97-402da5 call 402bbe 181->190 191 402cb5-402ccc 189->191 196 402da7-402daa 190->196 197 402dfa-402dff 190->197 193 402cd0-402cd2 call 40307d 191->193 194 402cce 191->194 201 402cd7-402cd9 193->201 194->193 199 402dac-402dc4 call 4030af call 40307d 196->199 200 402dce-402df8 GlobalAlloc call 4030af call 402e5b 196->200 197->182 199->197 223 402dc6-402dcc 199->223 200->197 228 402e0b-402e1c 200->228 203 402e01-402e09 call 402bbe 201->203 204 402cdf-402ce6 201->204 203->197 207 402d62-402d66 204->207 208 402ce8-402cfc call 4056a4 204->208 212 402d70-402d76 207->212 213 402d68-402d6f call 402bbe 207->213 208->212 226 402cfe-402d05 208->226 219 402d85-402d8f 212->219 220 402d78-402d82 call 405d9a 212->220 213->212 219->191 227 402d95 219->227 220->219 223->197 223->200 226->212 232 402d07-402d0e 226->232 227->190 229 402e24-402e29 228->229 230 402e1e 228->230 233 402e2a-402e30 229->233 230->229 232->212 234 402d10-402d17 232->234 233->233 235 402e32-402e4d SetFilePointer call 4056a4 233->235 234->212 236 402d19-402d20 234->236 239 402e52 235->239 236->212 238 402d22-402d42 236->238 238->197 240 402d48-402d4c 238->240 239->182 241 402d54-402d5c 240->241 242 402d4e-402d52 240->242 241->212 243 402d5e-402d60 241->243 242->227 242->241 243->212
          APIs
          • GetTickCount.KERNEL32 ref: 00402C33
          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Qr0aoYPmZE.exe,00000400), ref: 00402C4F
            • Part of subcall function 004056E3: GetFileAttributesA.KERNELBASE(00000003,00402C62,C:\Users\user\Desktop\Qr0aoYPmZE.exe,80000000,00000003), ref: 004056E7
            • Part of subcall function 004056E3: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405709
          • GetFileSize.KERNEL32(00000000,00000000,00436000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Qr0aoYPmZE.exe,C:\Users\user\Desktop\Qr0aoYPmZE.exe,80000000,00000003), ref: 00402C9B
          Strings
          • Inst, xrefs: 00402D07
          • C:\Users\user\Desktop\Qr0aoYPmZE.exe, xrefs: 00402C39, 00402C48, 00402C5C, 00402C7C
          • Error launching installer, xrefs: 00402C72
          • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C22
          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402DFA
          • "C:\Users\user\Desktop\Qr0aoYPmZE.exe", xrefs: 00402C2C
          • Null, xrefs: 00402D19
          • soft, xrefs: 00402D10
          • C:\Users\user\Desktop, xrefs: 00402C7D, 00402C82, 00402C88
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: File$AttributesCountCreateModuleNameSizeTick
          • String ID: "C:\Users\user\Desktop\Qr0aoYPmZE.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Qr0aoYPmZE.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
          • API String ID: 4283519449-1040958073
          • Opcode ID: 0ad9351aefdec6b018d8aa1082fe140e4ec26696f029c93557235995d19712a3
          • Instruction ID: 5cdc40c0d59b83eec34e45f83230a383a342561faf5f4e8ee161a7b3089b1b43
          • Opcode Fuzzy Hash: 0ad9351aefdec6b018d8aa1082fe140e4ec26696f029c93557235995d19712a3
          • Instruction Fuzzy Hash: 40512371A00214ABDB20DF61DE89B9E7BA8EF04329F10413BF905B62D1D7BC9D418B9D
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 313 402e5b-402e6f 314 402e71 313->314 315 402e78-402e81 313->315 314->315 316 402e83 315->316 317 402e8a-402e8f 315->317 316->317 318 402e91-402e9a call 4030af 317->318 319 402e9f-402eac call 40307d 317->319 318->319 323 402eb2-402eb6 319->323 324 403028 319->324 325 403011-403013 323->325 326 402ebc-402f05 GetTickCount 323->326 327 40302a-40302b 324->327 331 403015-403018 325->331 332 403068-40306c 325->332 328 403073 326->328 329 402f0b-402f13 326->329 330 403076-40307a 327->330 328->330 335 402f15 329->335 336 402f18-402f26 call 40307d 329->336 333 40301a 331->333 334 40301d-403026 call 40307d 331->334 337 40302d-403033 332->337 338 40306e 332->338 333->334 334->324 346 403070 334->346 335->336 336->324 347 402f2c-402f35 336->347 341 403035 337->341 342 403038-403046 call 40307d 337->342 338->328 341->342 342->324 350 403048-40305b WriteFile 342->350 346->328 349 402f3b-402f5b call 405e08 347->349 356 402f61-402f74 GetTickCount 349->356 357 403009-40300b 349->357 352 40300d-40300f 350->352 353 40305d-403060 350->353 352->327 353->352 355 403062-403065 353->355 355->332 358 402f76-402f7e 356->358 359 402fb9-402fbd 356->359 357->327 362 402f80-402f84 358->362 363 402f86-402fb6 MulDiv wsprintfA call 404daa 358->363 360 402ffe-403001 359->360 361 402fbf-402fc2 359->361 360->329 367 403007 360->367 365 402fe4-402fef 361->365 366 402fc4-402fd8 WriteFile 361->366 362->359 362->363 363->359 370 402ff2-402ff6 365->370 366->352 369 402fda-402fdd 366->369 367->328 369->352 371 402fdf-402fe2 369->371 370->349 372 402ffc 370->372 371->370 372->328
          APIs
          • GetTickCount.KERNEL32 ref: 00402EC2
          • GetTickCount.KERNEL32 ref: 00402F69
          • MulDiv.KERNEL32(7FFFFFFF,00000064,00000020), ref: 00402F92
          • wsprintfA.USER32 ref: 00402FA2
          • WriteFile.KERNELBASE(00000000,00000000,0041DB88,7FFFFFFF,00000000), ref: 00402FD0
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CountTick$FileWritewsprintf
          • String ID: ... %d%%$a\A
          • API String ID: 4209647438-1826951565
          • Opcode ID: 41e35a0a14bb3f2fd38d9c716afd6c3ba0ace6c0ea9dec4adf0e27dc0e0f292a
          • Instruction ID: 0d39cdfb2b20f01ea0ef459ff81ac6f09524c508dd7874cbed1e127a204ff5ac
          • Opcode Fuzzy Hash: 41e35a0a14bb3f2fd38d9c716afd6c3ba0ace6c0ea9dec4adf0e27dc0e0f292a
          • Instruction Fuzzy Hash: 3D618D7190121AEBDF10CF65DA44A9E7BB8EF04366F10413BF800B72D4D7789A51DBAA
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 373 401734-401757 call 4029f6 call 40556c 378 401761-401773 call 405a0c call 4054ff lstrcatA 373->378 379 401759-40175f call 405a0c 373->379 384 401778-40177e call 405c6e 378->384 379->384 389 401783-401787 384->389 390 401789-401793 call 405d07 389->390 391 4017ba-4017bd 389->391 398 4017a5-4017b7 390->398 399 401795-4017a3 CompareFileTime 390->399 393 4017c5-4017e1 call 4056e3 391->393 394 4017bf-4017c0 call 4056c4 391->394 401 4017e3-4017e6 393->401 402 401859-401882 call 404daa call 402e5b 393->402 394->393 398->391 399->398 403 4017e8-40182a call 405a0c * 2 call 405a2e call 405a0c call 4052cd 401->403 404 40183b-401845 call 404daa 401->404 416 401884-401888 402->416 417 40188a-401896 SetFileTime 402->417 403->389 437 401830-401831 403->437 414 40184e-401854 404->414 418 402894 414->418 416->417 420 40189c-4018a7 FindCloseChangeNotification 416->420 417->420 421 402896-40289a 418->421 423 40288b-40288e 420->423 424 4018ad-4018b0 420->424 423->418 426 4018b2-4018c3 call 405a2e lstrcatA 424->426 427 4018c5-4018c8 call 405a2e 424->427 431 4018cd-402213 call 4052cd 426->431 427->431 431->421 440 40265c-402663 431->440 437->414 439 401833-401834 437->439 439->404 440->423
          APIs
          • lstrcatA.KERNEL32(00000000,00000000,00409B80,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 00401773
          • CompareFileTime.KERNEL32(-00000014,?,00409B80,00409B80,00000000,00000000,00409B80,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 0040179D
            • Part of subcall function 00405A0C: lstrcpynA.KERNEL32(?,?,00000400,00403168,0042E360,NSIS Error), ref: 00405A19
            • Part of subcall function 00404DAA: lstrlenA.KERNEL32(004297B8,00000000,0041DB88,764423A0,?,?,?,?,?,?,?,?,?,00402FB6,00000000,?), ref: 00404DE3
            • Part of subcall function 00404DAA: lstrlenA.KERNEL32(00402FB6,004297B8,00000000,0041DB88,764423A0,?,?,?,?,?,?,?,?,?,00402FB6,00000000), ref: 00404DF3
            • Part of subcall function 00404DAA: lstrcatA.KERNEL32(004297B8,00402FB6,00402FB6,004297B8,00000000,0041DB88,764423A0), ref: 00404E06
            • Part of subcall function 00404DAA: SetWindowTextA.USER32(004297B8,004297B8), ref: 00404E18
            • Part of subcall function 00404DAA: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E3E
            • Part of subcall function 00404DAA: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E58
            • Part of subcall function 00404DAA: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E66
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
          • String ID: C:\Users\user\AppData\Local\Temp$fd $open Sahofivizu.exe
          • API String ID: 1941528284-355965833
          • Opcode ID: a563b83719f4d977ed5608150edd6f528b586db9dcf12dbbc5143ed679107f4b
          • Instruction ID: 2412d90e5cc6ef50ac46e2462e63b4f26081636668b1d4f665875a47291bc265
          • Opcode Fuzzy Hash: a563b83719f4d977ed5608150edd6f528b586db9dcf12dbbc5143ed679107f4b
          • Instruction Fuzzy Hash: 4341D831A10515BACF10BBB5DD86DAF3A69EF41328B24433BF511F11E2D67C4A418E6D
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 441 4015b3-4015c6 call 4029f6 call 405593 446 4015c8-4015e3 call 40552a CreateDirectoryA 441->446 447 40160a-40160d 441->447 454 401600-401608 446->454 455 4015e5-4015f0 GetLastError 446->455 449 40162d-402169 call 401423 447->449 450 40160f-401628 call 401423 call 405a0c SetCurrentDirectoryA 447->450 462 40288b-40289a 449->462 450->462 454->446 454->447 459 4015f2-4015fb GetFileAttributesA 455->459 460 4015fd 455->460 459->454 459->460 460->454
          APIs
            • Part of subcall function 00405593: CharNextA.USER32(ES@,?,0042B3E8,00000000,004055F7,0042B3E8,0042B3E8,?,?,00000000,00405345,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000), ref: 004055A1
            • Part of subcall function 00405593: CharNextA.USER32(00000000), ref: 004055A6
            • Part of subcall function 00405593: CharNextA.USER32(00000000), ref: 004055B5
          • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
          • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
          • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
          • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp,00000000,00000000,000000F0), ref: 00401622
          Strings
          • C:\Users\user\AppData\Local\Temp, xrefs: 00401617
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
          • String ID: C:\Users\user\AppData\Local\Temp
          • API String ID: 3751793516-670666241
          • Opcode ID: 360e2cbe79de91032a44b72a5c5ff191f5bd6e6521d3b477c7bacda235078696
          • Instruction ID: bf1eb0eabc3c1df6ff2fb323ed3efcd7168262dea338722757ad05095e7f5395
          • Opcode Fuzzy Hash: 360e2cbe79de91032a44b72a5c5ff191f5bd6e6521d3b477c7bacda235078696
          • Instruction Fuzzy Hash: AB012631908180AFDB217F756D449BF6BB0EA56365728073FF492B22E2C23C4D42962E
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 466 405712-40571c 467 40571d-405747 GetTickCount GetTempFileNameA 466->467 468 405756-405758 467->468 469 405749-40574b 467->469 471 405750-405753 468->471 469->467 470 40574d 469->470 470->471
          APIs
          • GetTickCount.KERNEL32 ref: 00405725
          • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 0040573F
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CountFileNameTempTick
          • String ID: "C:\Users\user\Desktop\Qr0aoYPmZE.exe"$C:\Users\user\AppData\Local\Temp\$nsa
          • API String ID: 1716503409-3128694225
          • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
          • Instruction ID: 857343acb9398127b83b67a88284cb3acf20d602f6beb627bdaaa73bf87bc8f8
          • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
          • Instruction Fuzzy Hash: 19F0A736348204BAE7105E55DC04B9B7F99DFD1750F14C027F9449B1C0D6F099589BA9
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          APIs
            • Part of subcall function 00405C6E: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",C:\Users\user\AppData\Local\Temp\,00000000,004030D2,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 00405CC6
            • Part of subcall function 00405C6E: CharNextA.USER32(?,?,?,00000000), ref: 00405CD3
            • Part of subcall function 00405C6E: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",C:\Users\user\AppData\Local\Temp\,00000000,004030D2,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 00405CD8
            • Part of subcall function 00405C6E: CharPrevA.USER32(?,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",C:\Users\user\AppData\Local\Temp\,00000000,004030D2,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 00405CE8
          • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 004030E7
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Char$Next$CreateDirectoryPrev
          • String ID: 1033$C:\Users\user\AppData\Local\Temp\
          • API String ID: 4115351271-2414109610
          • Opcode ID: 9fc94c8ce289ceace51d82d7694160c71b26e7ee5232ad3accb455f1d4d4e313
          • Instruction ID: 7f1b43601f0a10077d0081c2ba5ec5825ac71a1bded9547d22d949ebda8a6a9f
          • Opcode Fuzzy Hash: 9fc94c8ce289ceace51d82d7694160c71b26e7ee5232ad3accb455f1d4d4e313
          • Instruction Fuzzy Hash: B6D0922150AD3031D651322A3E06BCF154D8F4636AF65807BF944B608A4A6C2A825AEE
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 487 401dc1-401e10 call 4029f6 * 4 call 401423 ShellExecuteA 498 401e16-402663 487->498 499 40288b-40289a 487->499 498->499
          APIs
          • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Local\Temp,?), ref: 00401E07
          Strings
          • C:\Users\user\AppData\Local\Temp, xrefs: 00401DF2
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: ExecuteShell
          • String ID: C:\Users\user\AppData\Local\Temp
          • API String ID: 587946157-670666241
          • Opcode ID: 3dc99a1e9f4d2a7ff469985d076f4f0b18b0b581c00dd406e6359dc7570937ce
          • Instruction ID: 1d9e37e4724715ff8eb4cd61c52570f4e17590a8471f76494d0d603f05069ab9
          • Opcode Fuzzy Hash: 3dc99a1e9f4d2a7ff469985d076f4f0b18b0b581c00dd406e6359dc7570937ce
          • Instruction Fuzzy Hash: C3F04C73B04301AACB50AFB19D4AE5E3BA8AB41398F200637F510F70C1D9FC8801B318
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 503 4023af-4023b4 call 402b00 505 4023b9-4023c6 call 4029f6 503->505 508 40265c-402663 505->508 509 4023cc-4023ea RegQueryValueExA 505->509 510 40288b-40289a 508->510 511 402420-402425 509->511 512 4023ec-4023f0 509->512 516 40247c-402483 RegCloseKey 511->516 514 4023f2-4023f5 512->514 515 40240b-40241e call 40596a 512->515 518 4023f7-4023fb 514->518 519 4023fd-402409 514->519 515->516 516->510 518->511 518->519 519->516
          APIs
            • Part of subcall function 00402B00: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B28
          • RegQueryValueExA.ADVAPI32(00000000,00000000,?,000003FF,?,?,?,?,00000033), ref: 004023DF
          • RegCloseKey.ADVAPI32(?,?,?,fd ,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040247D
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CloseOpenQueryValue
          • String ID:
          • API String ID: 3677997916-0
          • Opcode ID: c895cf90978fe9ef530acde7783083059366b6ad1ee30967e7d08bcc3b791e82
          • Instruction ID: b014844320ad767dada11dd3629d5dc4f3fca22d365999f113298c01dbc1c66c
          • Opcode Fuzzy Hash: c895cf90978fe9ef530acde7783083059366b6ad1ee30967e7d08bcc3b791e82
          • Instruction Fuzzy Hash: B011C471904205EFDB15DF64CA889AE7BB4EF14348F20807FE442B72C1D2B88A45EB5A
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 523 401389-40138e 524 4013fa-4013fc 523->524 525 401390-4013a0 524->525 526 4013fe 524->526 525->526 528 4013a2-4013a3 call 401434 525->528 527 401400-401401 526->527 530 4013a8-4013ad 528->530 531 401404-401409 530->531 532 4013af-4013b7 call 40136d 530->532 531->527 535 4013b9-4013bb 532->535 536 4013bd-4013c2 532->536 537 4013c4-4013c9 535->537 536->537 537->524 538 4013cb-4013f4 MulDiv SendMessageA 537->538 538->524
          APIs
          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
          • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: MessageSend
          • String ID:
          • API String ID: 3850602802-0
          • Opcode ID: cf7b3020d7635a73a7f034f7f9c2b240c5e2222d46fcf66a2415134205071e91
          • Instruction ID: 8223ec958efd2c964e321ebce6dca8e406ed2778dd364e0d2667d4e2a9ef0db3
          • Opcode Fuzzy Hash: cf7b3020d7635a73a7f034f7f9c2b240c5e2222d46fcf66a2415134205071e91
          • Instruction Fuzzy Hash: FE01F4317242109BE7299B799D04B6A36D8E710325F14453FF955F72F1D678DC028B4D
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 539 4056e3-40570f GetFileAttributesA CreateFileA
          APIs
          • GetFileAttributesA.KERNELBASE(00000003,00402C62,C:\Users\user\Desktop\Qr0aoYPmZE.exe,80000000,00000003), ref: 004056E7
          • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405709
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: File$AttributesCreate
          • String ID:
          • API String ID: 415043291-0
          • Opcode ID: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
          • Instruction ID: 518821d5ca0a74227a37217cadb520a33af9faec79942caa6648154b48e23ab6
          • Opcode Fuzzy Hash: f96d5d8e90d761c4e0dddf78ec48930a46771e4615b27f2c581d09f506512028
          • Instruction Fuzzy Hash: DDD09E71658301AFEF098F20DE1AF2E7AA2EB84B01F10962CB646940E0D6715C15DB16
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GlobalFree.KERNEL32(00000000), ref: 00401B75
          • GlobalAlloc.KERNELBASE(00000040,00000404), ref: 00401B87
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Global$AllocFree
          • String ID:
          • API String ID: 3394109436-0
          • Opcode ID: 7844cdec247ac3d2d35134a6f1d3b53f218c9fb6cb13e3d504aae78faa3084e8
          • Instruction ID: 02e27a443d0c975bd2d35078e55c9ecbb47b75263e9a7029776e4410220f8425
          • Opcode Fuzzy Hash: 7844cdec247ac3d2d35134a6f1d3b53f218c9fb6cb13e3d504aae78faa3084e8
          • Instruction Fuzzy Hash: C821C3B67002029BC710EB94DEC595F73A8EB84368724463BF502F32D0DB78AC019B5E
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,00402EAA,000000FF,00000004,00000000,00000000,00000000), ref: 00403094
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: FileRead
          • String ID:
          • API String ID: 2738559852-0
          • Opcode ID: 728267699a9b44ddad9e6e694247195ab13049bac6004c2e56fc09e99b3f0f19
          • Instruction ID: 43e3c0ed55451ca58d66c179b0d5cd373ba627774d09ad719adf1b780fd88a5d
          • Opcode Fuzzy Hash: 728267699a9b44ddad9e6e694247195ab13049bac6004c2e56fc09e99b3f0f19
          • Instruction Fuzzy Hash: F0E08631101119BBCF105E61AC00A9B3F9CEB05362F00C032FA04E5190D538DA14DBA5
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B28
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Open
          • String ID:
          • API String ID: 71445658-0
          • Opcode ID: 332b4b28ccf70e09bb7c329d8b92fdd51d6a369451d7e4fe1d23c46d78dfb372
          • Instruction ID: 26822e9457f7499eaf47d686268157363fcd7c772d88ad4a089d565b944a1739
          • Opcode Fuzzy Hash: 332b4b28ccf70e09bb7c329d8b92fdd51d6a369451d7e4fe1d23c46d78dfb372
          • Instruction Fuzzy Hash: 4DE08CB6240108BFDB50EFA5ED4BFD677ECBB04340F008921B618EB091CA75E5809B68
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A0
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: AttributesFile
          • String ID:
          • API String ID: 3188754299-0
          • Opcode ID: 25ac80cc8f42eb6b6973bcf28b0dcf98930a4937f6a650695082248e1846420d
          • Instruction ID: fb11a27b057d952daa1a0232a569a569c421c01e2099f6af0567112f3631a007
          • Opcode Fuzzy Hash: 25ac80cc8f42eb6b6973bcf28b0dcf98930a4937f6a650695082248e1846420d
          • Instruction Fuzzy Hash: 60D01273B08211D7DB50EFA59E4859D7664AB503A8B204637E512F11D0D2B98541A619
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402DE9,?), ref: 004030BD
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: FilePointer
          • String ID:
          • API String ID: 973152223-0
          • Opcode ID: 2028dafccfaa88a297be93e7ba1f52e009ec02dcd94d5fd44c1761bf2bffe23e
          • Instruction ID: eafd0aff1283cdec3023edec91852d87283cefa69c9b21bce59c6677f93a42a7
          • Opcode Fuzzy Hash: 2028dafccfaa88a297be93e7ba1f52e009ec02dcd94d5fd44c1761bf2bffe23e
          • Instruction Fuzzy Hash: 14B01271644200BFDB214F00DF06F057B21A790701F108030B344380F082712420EB1E
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • CloseHandle.KERNEL32(FFFFFFFF,004032EB,00000000), ref: 00403486
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CloseHandle
          • String ID:
          • API String ID: 2962429428-0
          • Opcode ID: 5a6660c02ad1c86e623dcf8c9c59cdfb5971a71a93a5c6486248268c0836a900
          • Instruction ID: dd629d7ffa80b2531d7668e5a1a305395e4adc4893f6b58610a8e469f8d50dee
          • Opcode Fuzzy Hash: 5a6660c02ad1c86e623dcf8c9c59cdfb5971a71a93a5c6486248268c0836a900
          • Instruction Fuzzy Hash: F8C01230504600E6D2246F759E0A6093A18574173AB904336B179B50F1C77C5901453E
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • CharNextA.USER32(?,004031A5,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000020), ref: 00405537
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CharNext
          • String ID:
          • API String ID: 3213498283-0
          • Opcode ID: 10cd4d19b72e12b0d646a530e1cb92258a05f85d45f981c2b986421ba67828a8
          • Instruction ID: 0f5e8f9c138dbb7fffa8c0a0b6e027db07d0556037e4082c66113ebc521312aa
          • Opcode Fuzzy Hash: 10cd4d19b72e12b0d646a530e1cb92258a05f85d45f981c2b986421ba67828a8
          • Instruction Fuzzy Hash: C2C0806440D68077C7104710AC344777FF1AA51740FD48857F4C863164D13469408F36
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetDlgItem.USER32(?,00000403), ref: 00404F47
          • GetDlgItem.USER32(?,000003EE), ref: 00404F56
          • GetClientRect.USER32(?,?), ref: 00404F93
          • GetSystemMetrics.USER32(00000015), ref: 00404F9B
          • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 00404FBC
          • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00404FCD
          • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 00404FE0
          • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 00404FEE
          • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405001
          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405023
          • ShowWindow.USER32(?,00000008), ref: 00405037
          • GetDlgItem.USER32(?,000003EC), ref: 00405058
          • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 00405068
          • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 00405081
          • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 0040508D
          • GetDlgItem.USER32(?,000003F8), ref: 00404F65
            • Part of subcall function 00403DF3: SendMessageA.USER32(00000028,?,00000001,00403C24), ref: 00403E01
          • GetDlgItem.USER32(?,000003EC), ref: 004050AA
          • CreateThread.KERNEL32(00000000,00000000,Function_00004E7C,00000000), ref: 004050B8
          • CloseHandle.KERNEL32(00000000), ref: 004050BF
          • ShowWindow.USER32(00000000), ref: 004050E3
          • ShowWindow.USER32(?,00000008), ref: 004050E8
          • ShowWindow.USER32(00000008), ref: 0040512F
          • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405161
          • CreatePopupMenu.USER32 ref: 00405172
          • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 00405187
          • GetWindowRect.USER32(?,?), ref: 0040519A
          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004051BE
          • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004051F9
          • OpenClipboard.USER32(00000000), ref: 00405209
          • EmptyClipboard.USER32 ref: 0040520F
          • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 00405218
          • GlobalLock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 00405222
          • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405236
          • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 0040524E
          • SetClipboardData.USER32(00000001,00000000), ref: 00405259
          • CloseClipboard.USER32 ref: 0040525F
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
          • String ID: {
          • API String ID: 590372296-366298937
          • Opcode ID: 502b3e781240547b4f79c84f5df072659d73b9fdff3a6a82af1c7000a0e1b831
          • Instruction ID: ecf959edf644124ae9a18d4fa2a520563b4821934e06b5e1f2851b0e4fc8d151
          • Opcode Fuzzy Hash: 502b3e781240547b4f79c84f5df072659d73b9fdff3a6a82af1c7000a0e1b831
          • Instruction Fuzzy Hash: FBA14870900208BFEB219FA1DD89AAE7F79FB08355F40407AFA05AA2A0C7755E41DF59
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetDlgItem.USER32(?,000003F9), ref: 00404710
          • GetDlgItem.USER32(?,00000408), ref: 0040471D
          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404769
          • LoadBitmapA.USER32(0000006E), ref: 0040477C
          • SetWindowLongA.USER32(?,000000FC,00404CFA), ref: 00404796
          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004047AA
          • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 004047BE
          • SendMessageA.USER32(?,00001109,00000002), ref: 004047D3
          • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 004047DF
          • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 004047F1
          • DeleteObject.GDI32(?), ref: 004047F6
          • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404821
          • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 0040482D
          • SendMessageA.USER32(?,00001100,00000000,?), ref: 004048C2
          • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 004048ED
          • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404901
          • GetWindowLongA.USER32(?,000000F0), ref: 00404930
          • SetWindowLongA.USER32(?,000000F0,00000000), ref: 0040493E
          • ShowWindow.USER32(?,00000005), ref: 0040494F
          • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404A52
          • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404AB7
          • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404ACC
          • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404AF0
          • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404B16
          • ImageList_Destroy.COMCTL32(?), ref: 00404B2B
          • GlobalFree.KERNEL32(?), ref: 00404B3B
          • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404BAB
          • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404C54
          • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404C63
          • InvalidateRect.USER32(?,00000000,00000001), ref: 00404C83
          • ShowWindow.USER32(?,00000000), ref: 00404CD1
          • GetDlgItem.USER32(?,000003FE), ref: 00404CDC
          • ShowWindow.USER32(00000000), ref: 00404CE3
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
          • String ID: $M$N
          • API String ID: 1638840714-813528018
          • Opcode ID: 9006264d80cea567de8ea85ae76f5f4e6db86d56f38ece968a838e3dcd762fad
          • Instruction ID: 30a51c26aaa2b30bd696497e7e47c5adc9155ce2862f65cc436e234c57937e2f
          • Opcode Fuzzy Hash: 9006264d80cea567de8ea85ae76f5f4e6db86d56f38ece968a838e3dcd762fad
          • Instruction Fuzzy Hash: D402AFB0A00208AFDB20DF55DD45AAE7BB5FB84314F10817AF611BA2E1D7799E42CF58
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetDlgItem.USER32(?,000003FB), ref: 00404248
          • SetWindowTextA.USER32(?,?), ref: 00404275
          • SHBrowseForFolderA.SHELL32(?,004293B0,?), ref: 0040432A
          • CoTaskMemFree.OLE32(00000000), ref: 00404335
          • lstrcmpiA.KERNEL32(hjgjhad,00429FE0), ref: 00404367
          • lstrcatA.KERNEL32(?,hjgjhad), ref: 00404373
          • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404383
            • Part of subcall function 004052B1: GetDlgItemTextA.USER32(?,?,00000400,004043B6), ref: 004052C4
            • Part of subcall function 00405C6E: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",C:\Users\user\AppData\Local\Temp\,00000000,004030D2,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 00405CC6
            • Part of subcall function 00405C6E: CharNextA.USER32(?,?,?,00000000), ref: 00405CD3
            • Part of subcall function 00405C6E: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",C:\Users\user\AppData\Local\Temp\,00000000,004030D2,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 00405CD8
            • Part of subcall function 00405C6E: CharPrevA.USER32(?,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",C:\Users\user\AppData\Local\Temp\,00000000,004030D2,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 00405CE8
          • GetDiskFreeSpaceA.KERNEL32(00428FA8,?,?,0000040F,?,00428FA8,00428FA8,?,00000000,00428FA8,?,?,000003FB,?), ref: 0040443C
          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404457
          • SetDlgItemTextA.USER32(00000000,00000400,00428F98), ref: 004044D0
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
          • String ID: A$hjgjhad
          • API String ID: 2246997448-1285462269
          • Opcode ID: 6ab1eb65d489d7f474ee6da6f1ce318879e7bc5207f6923fd53d8865a327c9bb
          • Instruction ID: 52dfe11e264a0fce323933678d720eed1997f61c196974170264a293bd140da1
          • Opcode Fuzzy Hash: 6ab1eb65d489d7f474ee6da6f1ce318879e7bc5207f6923fd53d8865a327c9bb
          • Instruction Fuzzy Hash: 19915FB1A00219ABDF11AFA1CC85AAF7BB8EF84315F10407BFA00B6291D77C99418F59
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetVersion.KERNEL32(?,004297B8,00000000,00404DE2,004297B8,00000000), ref: 00405AD6
          • GetSystemDirectoryA.KERNEL32(hjgjhad,00000400), ref: 00405B51
          • GetWindowsDirectoryA.KERNEL32(hjgjhad,00000400), ref: 00405B64
          • SHGetSpecialFolderLocation.SHELL32(?,0041DB88), ref: 00405BA0
          • SHGetPathFromIDListA.SHELL32(0041DB88,hjgjhad), ref: 00405BAE
          • CoTaskMemFree.OLE32(0041DB88), ref: 00405BB9
          • lstrcatA.KERNEL32(hjgjhad,\Microsoft\Internet Explorer\Quick Launch), ref: 00405BDB
          • lstrlenA.KERNEL32(hjgjhad,?,004297B8,00000000,00404DE2,004297B8,00000000), ref: 00405C2D
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
          • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$hjgjhad
          • API String ID: 900638850-281039111
          • Opcode ID: 836fece74e7b83efcc8e6abf991d18e4324180e390ed0b8ba3fefc28c16e2b61
          • Instruction ID: e3937826694aa96a66c9679703be47664347117baa65301e61951ea2719d1281
          • Opcode Fuzzy Hash: 836fece74e7b83efcc8e6abf991d18e4324180e390ed0b8ba3fefc28c16e2b61
          • Instruction Fuzzy Hash: DB51F331A04B05AAEF219B689C84BBF3BB4DB15314F54423BE912B62D0D27C6D42DF4E
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • CoCreateInstance.OLE32(00407490,?,00000001,00407480,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402073
          • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409378,00000400,?,00000001,00407480,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040212D
          Strings
          • C:\Users\user\AppData\Local\Temp, xrefs: 004020AB
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: ByteCharCreateInstanceMultiWide
          • String ID: C:\Users\user\AppData\Local\Temp
          • API String ID: 123533781-670666241
          • Opcode ID: e2440bd97a0de28c640c01a9d5d42cc8b810f7137a49c2ac781f9d5420d32ae4
          • Instruction ID: ee874f8c2dec57c4877f78095a0f9dac743c80c93ea62094aeb2a8065092a27c
          • Opcode Fuzzy Hash: e2440bd97a0de28c640c01a9d5d42cc8b810f7137a49c2ac781f9d5420d32ae4
          • Instruction Fuzzy Hash: 07417D75A00205BFCB40DFA4CD88E9E7BBABF48354B204269FA15FB2D1CA799D41CB54
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 0040264D
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: FileFindFirst
          • String ID:
          • API String ID: 1974802433-0
          • Opcode ID: 91dde0ba118db7d7ebc8a8be9eaa396cb067559f4d74f26d235d81ef142ed7f1
          • Instruction ID: c4edc1118dc91e0c9440d01bfde8b8f2caf312925950fbc99ec99334c7621aa2
          • Opcode Fuzzy Hash: 91dde0ba118db7d7ebc8a8be9eaa396cb067559f4d74f26d235d81ef142ed7f1
          • Instruction Fuzzy Hash: E3F0E572648101DFD700EBB49D49AEEB768DF51328FA007BBF502F20C1C2B84945DB2A
          Uniqueness

          Uniqueness Score: -1.00%

          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: c2605cf98d0f5e4d904242d25cd3a4b56aad5cd8bbaf3b06cd26a7c18d89d64d
          • Instruction ID: 671146196c1174ec618cbc22bbed2adbdbe1d7b4d249fb8fe9215707769dedfe
          • Opcode Fuzzy Hash: c2605cf98d0f5e4d904242d25cd3a4b56aad5cd8bbaf3b06cd26a7c18d89d64d
          • Instruction Fuzzy Hash: 3FE16971901B09DFDB24CF58C880BAABBF5EB44305F15852EE897A72D1D378AA51CF44
          Uniqueness

          Uniqueness Score: -1.00%

          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: b751e5aff08849ce342a749075ab7f0bf0a9efd73ac853bc595c300a3c4f69bb
          • Instruction ID: ce73a9d55fc041a401e528a6b0bed7c2fc314d3430b7e91baefc2d4226deaab1
          • Opcode Fuzzy Hash: b751e5aff08849ce342a749075ab7f0bf0a9efd73ac853bc595c300a3c4f69bb
          • Instruction Fuzzy Hash: 51C13A71A002698BDF14CF68C4905EEB7B2FF99314F26827AD856B7380D7346952CF94
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403927
          • ShowWindow.USER32(?), ref: 00403944
          • DestroyWindow.USER32 ref: 00403958
          • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403974
          • GetDlgItem.USER32(?,?), ref: 00403995
          • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 004039A9
          • IsWindowEnabled.USER32(00000000), ref: 004039B0
          • GetDlgItem.USER32(?,00000001), ref: 00403A5E
          • GetDlgItem.USER32(?,00000002), ref: 00403A68
          • SetClassLongA.USER32(?,000000F2,?), ref: 00403A82
          • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403AD3
          • GetDlgItem.USER32(?,00000003), ref: 00403B79
          • ShowWindow.USER32(00000000,?), ref: 00403B9A
          • EnableWindow.USER32(?,?), ref: 00403BAC
          • EnableWindow.USER32(?,?), ref: 00403BC7
          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403BDD
          • EnableMenuItem.USER32(00000000), ref: 00403BE4
          • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403BFC
          • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403C0F
          • lstrlenA.KERNEL32(00429FE0,?,00429FE0,0042E360), ref: 00403C38
          • SetWindowTextA.USER32(?,00429FE0), ref: 00403C47
          • ShowWindow.USER32(?,0000000A), ref: 00403D7B
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
          • String ID:
          • API String ID: 184305955-0
          • Opcode ID: 0b6e4c35b8dcfffa61f252a23bc82b09b6935cd656e84c2cc0fc3574caf64574
          • Instruction ID: 552f9e5d3371f53337095c5be2d86efa37a563823f2766eb5c4291c6ef6876bd
          • Opcode Fuzzy Hash: 0b6e4c35b8dcfffa61f252a23bc82b09b6935cd656e84c2cc0fc3574caf64574
          • Instruction Fuzzy Hash: B8C1B171604204AFD721AF62ED85E2B7F6CEB44706F40053EF941B51E1C779A942DB2E
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00403F91
          • GetDlgItem.USER32(00000000,000003E8), ref: 00403FA5
          • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00403FC3
          • GetSysColor.USER32(?), ref: 00403FD4
          • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00403FE3
          • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00403FF2
          • lstrlenA.KERNEL32(?), ref: 00403FFC
          • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 0040400A
          • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404019
          • GetDlgItem.USER32(?,0000040A), ref: 0040407C
          • SendMessageA.USER32(00000000), ref: 0040407F
          • GetDlgItem.USER32(?,000003E8), ref: 004040AA
          • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004040EA
          • LoadCursorA.USER32(00000000,00007F02), ref: 004040F9
          • SetCursor.USER32(00000000), ref: 00404102
          • ShellExecuteA.SHELL32(0000070B,open,0042DB00,00000000,00000000,00000001), ref: 00404115
          • LoadCursorA.USER32(00000000,00007F00), ref: 00404122
          • SetCursor.USER32(00000000), ref: 00404125
          • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404151
          • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404165
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
          • String ID: N$hjgjhad$open
          • API String ID: 3615053054-1121083075
          • Opcode ID: ca9ac3b64147b6f3934cc3f9d65700a8f1bf1296ace46b7c3bfa8303cb2a33ee
          • Instruction ID: 0605a8af88f24b8a239437e517aaa265f180be2417519ff34b25117700073a86
          • Opcode Fuzzy Hash: ca9ac3b64147b6f3934cc3f9d65700a8f1bf1296ace46b7c3bfa8303cb2a33ee
          • Instruction Fuzzy Hash: D161C1B1A40209BBEB109F60DD45F6A3B69FF54715F108036FB01BA2D1C7B8A991CF98
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
          • BeginPaint.USER32(?,?), ref: 00401047
          • GetClientRect.USER32(?,?), ref: 0040105B
          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
          • DeleteObject.GDI32(?), ref: 004010ED
          • CreateFontIndirectA.GDI32(?), ref: 00401105
          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
          • SelectObject.GDI32(00000000,?), ref: 00401140
          • DrawTextA.USER32(00000000,0042E360,000000FF,00000010,00000820), ref: 00401156
          • SelectObject.GDI32(00000000,00000000), ref: 00401160
          • DeleteObject.GDI32(?), ref: 00401165
          • EndPaint.USER32(?,?), ref: 0040116E
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
          • String ID: F
          • API String ID: 941294808-1304234792
          • Opcode ID: 3029600e7a8438bcc5a7b1f7b0fc9c629607e2b31f65c15310fafe19c7710355
          • Instruction ID: 226a36137513f208ef2a020474f107b038e547e09bed9ebbc09fe29577f91b00
          • Opcode Fuzzy Hash: 3029600e7a8438bcc5a7b1f7b0fc9c629607e2b31f65c15310fafe19c7710355
          • Instruction Fuzzy Hash: C0419B71804249AFCF058FA5CD459BFBFB9FF44314F00812AF952AA1A0C738AA51DFA5
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
            • Part of subcall function 00405D2E: GetModuleHandleA.KERNEL32(?,?,00000000,0040313D,00000008), ref: 00405D40
            • Part of subcall function 00405D2E: LoadLibraryA.KERNELBASE(?,?,00000000,0040313D,00000008), ref: 00405D4B
            • Part of subcall function 00405D2E: GetProcAddress.KERNEL32(00000000,?), ref: 00405D5C
          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000001,?,00000000,?,?,004054EF,?,00000000,000000F1,?), ref: 004057A7
          • GetShortPathNameA.KERNEL32(?,0042C170,00000400), ref: 004057B0
          • GetShortPathNameA.KERNEL32(00000000,0042BBE8,00000400), ref: 004057CD
          • wsprintfA.USER32 ref: 004057EB
          • GetFileSize.KERNEL32(00000000,00000000,0042BBE8,C0000000,00000004,0042BBE8,?,?,?,00000000,000000F1,?), ref: 00405826
          • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 00405835
          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 0040584B
          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,0042B7E8,00000000,-0000000A,00409330,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405891
          • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 004058A3
          • GlobalFree.KERNEL32(00000000), ref: 004058AA
          • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 004058B1
            • Part of subcall function 00405658: lstrlenA.KERNEL32(00000000,?,00000000,00000000,00405866,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040565F
            • Part of subcall function 00405658: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,00405866,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040568F
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeLibraryLoadModulePointerProcReadSizeWritewsprintf
          • String ID: %s=%s$[Rename]
          • API String ID: 3772915668-1727408572
          • Opcode ID: 6cb39701302fa091149022549eefa5da3c0be633e3a468fc33eaceea222ec053
          • Instruction ID: 426fb2abaf3c2c6495405564ff4e517f65c757b77f6bed08917e1be6c8ffeb7f
          • Opcode Fuzzy Hash: 6cb39701302fa091149022549eefa5da3c0be633e3a468fc33eaceea222ec053
          • Instruction Fuzzy Hash: 6341FF32606B15ABE3206B619C49F6B3A5CDF80705F004436FD05F62C2E678E8118EBD
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",C:\Users\user\AppData\Local\Temp\,00000000,004030D2,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 00405CC6
          • CharNextA.USER32(?,?,?,00000000), ref: 00405CD3
          • CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",C:\Users\user\AppData\Local\Temp\,00000000,004030D2,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 00405CD8
          • CharPrevA.USER32(?,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",C:\Users\user\AppData\Local\Temp\,00000000,004030D2,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 00405CE8
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Char$Next$Prev
          • String ID: "C:\Users\user\Desktop\Qr0aoYPmZE.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
          • API String ID: 589700163-139973252
          • Opcode ID: 5aa71b13a4eda0142438c40892e2bf660e792717ed83394db4a483eb7dc85cb7
          • Instruction ID: 3b67653c5ee308ebbdbeafcda2e7905df7fa5ba98b11233f7c0ae47683edab57
          • Opcode Fuzzy Hash: 5aa71b13a4eda0142438c40892e2bf660e792717ed83394db4a483eb7dc85cb7
          • Instruction Fuzzy Hash: 0811905180CB912EFB3206245D44BB7BF89CB567A0F58447BE9C5B22C2CA7C5C429A6D
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetWindowLongA.USER32(?,000000EB), ref: 00403E42
          • GetSysColor.USER32(00000000), ref: 00403E5E
          • SetTextColor.GDI32(?,00000000), ref: 00403E6A
          • SetBkMode.GDI32(?,?), ref: 00403E76
          • GetSysColor.USER32(?), ref: 00403E89
          • SetBkColor.GDI32(?,?), ref: 00403E99
          • DeleteObject.GDI32(?), ref: 00403EB3
          • CreateBrushIndirect.GDI32(?), ref: 00403EBD
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
          • String ID:
          • API String ID: 2320649405-0
          • Opcode ID: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
          • Instruction ID: df06335cf3b4afc37a3544ae2d30c5d34a8579c70edf0d6bae8496df32602c64
          • Opcode Fuzzy Hash: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
          • Instruction Fuzzy Hash: DC219671904709ABCB219F78DD08B4B7FF8AF00715F048A29F855E22E0D338E904CB95
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 004026D0
          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,000000F0), ref: 004026EC
          • GlobalFree.KERNEL32(?), ref: 00402725
          • WriteFile.KERNEL32(FFFFFD66,00000000,?,FFFFFD66,?,?,?,?,000000F0), ref: 00402737
          • GlobalFree.KERNEL32(00000000), ref: 0040273E
          • CloseHandle.KERNEL32(FFFFFD66,?,?,000000F0), ref: 00402756
          • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 0040276A
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
          • String ID:
          • API String ID: 3294113728-0
          • Opcode ID: 4b8fa3628b081e0438b4821d2192478359882c36ef1501fd467ef056b60871df
          • Instruction ID: 62f2159171fbc9033078dd1539b67ba065abfcd1800d5973976be9d0b9eda31e
          • Opcode Fuzzy Hash: 4b8fa3628b081e0438b4821d2192478359882c36ef1501fd467ef056b60871df
          • Instruction Fuzzy Hash: DE319F71C00128BBDF216FA5CD89EAE7E78EF04364F10422AF524772E0C7795D419BA9
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • lstrlenA.KERNEL32(004297B8,00000000,0041DB88,764423A0,?,?,?,?,?,?,?,?,?,00402FB6,00000000,?), ref: 00404DE3
          • lstrlenA.KERNEL32(00402FB6,004297B8,00000000,0041DB88,764423A0,?,?,?,?,?,?,?,?,?,00402FB6,00000000), ref: 00404DF3
          • lstrcatA.KERNEL32(004297B8,00402FB6,00402FB6,004297B8,00000000,0041DB88,764423A0), ref: 00404E06
          • SetWindowTextA.USER32(004297B8,004297B8), ref: 00404E18
          • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E3E
          • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E58
          • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E66
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: MessageSend$lstrlen$TextWindowlstrcat
          • String ID:
          • API String ID: 2531174081-0
          • Opcode ID: 50dbff66748b602f0133f4c5fc9f36e40697bbb7724bf87a113127d5fb299ab7
          • Instruction ID: 64f14355eea1465708e63b557f2fc924fecf56a011f776fb8de10cf69f9f2b8c
          • Opcode Fuzzy Hash: 50dbff66748b602f0133f4c5fc9f36e40697bbb7724bf87a113127d5fb299ab7
          • Instruction Fuzzy Hash: F7216071A00118BBDB119FA9DD85ADEBFA9FF44354F14807AF904B6290C7398E418F98
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404694
          • GetMessagePos.USER32 ref: 0040469C
          • ScreenToClient.USER32(?,?), ref: 004046B6
          • SendMessageA.USER32(?,00001111,00000000,?), ref: 004046C8
          • SendMessageA.USER32(?,0000110C,00000000,?), ref: 004046EE
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Message$Send$ClientScreen
          • String ID: f
          • API String ID: 41195575-1993550816
          • Opcode ID: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
          • Instruction ID: b5388fb2048f9adb4f66bcd81e9da03b2d8faafec29f08353259a6dacb87349b
          • Opcode Fuzzy Hash: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
          • Instruction Fuzzy Hash: 0E014071D00219BADB00DB94DC45BEEBBB8AB59711F10016ABA11B61C0D7B865418BA5
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B56
          • MulDiv.KERNEL32(0000BE00,00000064,?), ref: 00402B81
          • wsprintfA.USER32 ref: 00402B91
          • SetWindowTextA.USER32(?,?), ref: 00402BA1
          • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BB3
          Strings
          • verifying installer: %d%%, xrefs: 00402B8B
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Text$ItemTimerWindowwsprintf
          • String ID: verifying installer: %d%%
          • API String ID: 1451636040-82062127
          • Opcode ID: fb9d5c419c19e2bdb6c378f6819b1ebc1dc21d5e7d0f0b4f2b85ce684f360012
          • Instruction ID: 3d98ddf4d84b742d5460afe4edfb6d9be597fa80bf04213b3bc288f28cb5f5da
          • Opcode Fuzzy Hash: fb9d5c419c19e2bdb6c378f6819b1ebc1dc21d5e7d0f0b4f2b85ce684f360012
          • Instruction Fuzzy Hash: 82014470A40209ABDB209F60DD09FAE3779BB04345F008039FA06A92D1D7B8AA558F99
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00401F7C
            • Part of subcall function 00404DAA: lstrlenA.KERNEL32(004297B8,00000000,0041DB88,764423A0,?,?,?,?,?,?,?,?,?,00402FB6,00000000,?), ref: 00404DE3
            • Part of subcall function 00404DAA: lstrlenA.KERNEL32(00402FB6,004297B8,00000000,0041DB88,764423A0,?,?,?,?,?,?,?,?,?,00402FB6,00000000), ref: 00404DF3
            • Part of subcall function 00404DAA: lstrcatA.KERNEL32(004297B8,00402FB6,00402FB6,004297B8,00000000,0041DB88,764423A0), ref: 00404E06
            • Part of subcall function 00404DAA: SetWindowTextA.USER32(004297B8,004297B8), ref: 00404E18
            • Part of subcall function 00404DAA: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E3E
            • Part of subcall function 00404DAA: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E58
            • Part of subcall function 00404DAA: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E66
          • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401F8C
          • GetProcAddress.KERNEL32(00000000,?), ref: 00401F9C
          • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402007
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
          • String ID: B
          • API String ID: 2987980305-3806887055
          • Opcode ID: 6d46612d3a10ff1fde0679903579df7a40cee65c269d183f8d6d4642c898af7f
          • Instruction ID: bf94c0598684f4a2e8798aed6ecd64900ad0f6fcd097f114c8a1beddd358b100
          • Opcode Fuzzy Hash: 6d46612d3a10ff1fde0679903579df7a40cee65c269d183f8d6d4642c898af7f
          • Instruction Fuzzy Hash: 5121EE72D04216EBCF107FA5CE49A6E75B06F45358F20433BF511B62E1C77C4941A65E
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402341
          • lstrlenA.KERNEL32(fd ,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402361
          • RegSetValueExA.ADVAPI32(?,?,?,?,fd ,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040239A
          • RegCloseKey.ADVAPI32(?,?,?,fd ,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040247D
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CloseCreateValuelstrlen
          • String ID: fd
          • API String ID: 1356686001-2313478379
          • Opcode ID: b420de31dc9c68157b539464946d16b4b10041e5386462d81354b763ddd82414
          • Instruction ID: 74c2b7e5efa1a9b7d251dd878628ee018497e02546d33d1ea7114f4406d6c15c
          • Opcode Fuzzy Hash: b420de31dc9c68157b539464946d16b4b10041e5386462d81354b763ddd82414
          • Instruction Fuzzy Hash: 721160B1E00209BFEB10AFA5DE89EAF767CFB40398F10453AF901B71D0D6B85D019669
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402A57
          • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402A93
          • RegCloseKey.ADVAPI32(?), ref: 00402A9C
          • RegCloseKey.ADVAPI32(?), ref: 00402AC1
          • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402ADF
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Close$DeleteEnumOpen
          • String ID:
          • API String ID: 1912718029-0
          • Opcode ID: b26b43b9b7666f40e9fdb218fe96b22a79156d573bb7d5cc257a1d138f5a7564
          • Instruction ID: 324dab2b24170647655e9dcbeda369d8ff673eed47d89bab0de13a8960c84090
          • Opcode Fuzzy Hash: b26b43b9b7666f40e9fdb218fe96b22a79156d573bb7d5cc257a1d138f5a7564
          • Instruction Fuzzy Hash: 4F115675A00008FFEF31AF91DE49DAB7B6DEB40384B104436FA05B10A0DBB59E51AE69
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetDlgItem.USER32(?), ref: 00401CC5
          • GetClientRect.USER32(00000000,?), ref: 00401CD2
          • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401CF3
          • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D01
          • DeleteObject.GDI32(00000000), ref: 00401D10
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
          • String ID:
          • API String ID: 1849352358-0
          • Opcode ID: 945e42f754af583b5ec13e30839ce2662c59fcb97218ebcfb2175b3756829da0
          • Instruction ID: f89edaf4e673e5a696cf4c500be88082f9c29b5fdabb6c66a10e118bddb835aa
          • Opcode Fuzzy Hash: 945e42f754af583b5ec13e30839ce2662c59fcb97218ebcfb2175b3756829da0
          • Instruction Fuzzy Hash: 71F01DB2E04105BFD700EBA4EE89DAFB7BDEB44345B104576F602F6190C678AD018B69
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • lstrlenA.KERNEL32(00429FE0,00429FE0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004044B7,000000DF,0000040F,00000400,00000000), ref: 00404625
          • wsprintfA.USER32 ref: 0040462D
          • SetDlgItemTextA.USER32(?,00429FE0), ref: 00404640
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: ItemTextlstrlenwsprintf
          • String ID: %u.%u%s%s
          • API String ID: 3540041739-3551169577
          • Opcode ID: 308c210494ba65c8d6c58fead7846ea59173cd15c70e93c8128561061e7c40a4
          • Instruction ID: a73c68329ee831a229c644748369bffc84c82a565a353c3d841dc2820e0c3950
          • Opcode Fuzzy Hash: 308c210494ba65c8d6c58fead7846ea59173cd15c70e93c8128561061e7c40a4
          • Instruction Fuzzy Hash: 9911D0737001243BDB10A66D9C46EEF329ADBC6334F14023BFA25F61D1E9388C5286E8
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
          • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C25
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: MessageSend$Timeout
          • String ID: !
          • API String ID: 1777923405-2657877971
          • Opcode ID: 5e77a80833e19dc55b8a20fadec5ab0659a97bc6c71de6bcb2193ca436d8299f
          • Instruction ID: e870f9960eb541ab862ab70d99fa676f0883abea00e9f1964bf1c40a5587cb5b
          • Opcode Fuzzy Hash: 5e77a80833e19dc55b8a20fadec5ab0659a97bc6c71de6bcb2193ca436d8299f
          • Instruction Fuzzy Hash: 3B21C4B1A44209BFEF01AFB4CE4AAAE7B75EF40344F14053EF602B60D1D6B84980E718
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,0042BFE8,Error launching installer), ref: 00405291
          • CloseHandle.KERNEL32(?), ref: 0040529E
          Strings
          • Error launching installer, xrefs: 0040527F
          • C:\Users\user\AppData\Local\Temp\, xrefs: 0040526C
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CloseCreateHandleProcess
          • String ID: C:\Users\user\AppData\Local\Temp\$Error launching installer
          • API String ID: 3712363035-3839656143
          • Opcode ID: dc33ac1254d82063a7b9e43172f0f507123e59eb9c5a5fd92b1179a08dc1bdb0
          • Instruction ID: 9c205d3d1494e9e4afb0e3639077779a104ecf70f113e6d393e41fe649cd8d97
          • Opcode Fuzzy Hash: dc33ac1254d82063a7b9e43172f0f507123e59eb9c5a5fd92b1179a08dc1bdb0
          • Instruction Fuzzy Hash: FBE0ECB4A04209ABEB00EF64ED09D7B7BBCEB00304B408522A911E2290D778E410CEB9
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004030E4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 00405505
          • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004030E4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403244), ref: 0040550E
          • lstrcatA.KERNEL32(?,00409010), ref: 0040551F
          Strings
          • C:\Users\user\AppData\Local\Temp\, xrefs: 004054FF
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CharPrevlstrcatlstrlen
          • String ID: C:\Users\user\AppData\Local\Temp\
          • API String ID: 2659869361-3355392842
          • Opcode ID: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
          • Instruction ID: dfec000a3f5bf2671270dd29e8f8c50a5f72ee918dd093ba8f25731816a648b4
          • Opcode Fuzzy Hash: f17b2ccdaa8efd10834e0f4341d4d5b977b2bb6e8559feba5c8cad9ccc1df0ef
          • Instruction Fuzzy Hash: FCD0A972705A307ED2022A19AC06F8F2A88CF17301B044822F100B62D2C23C9E418FFE
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401ED4
          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401EF2
          • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F0B
          • VerQueryValueA.VERSION(?,00409010,?,?,?,?,?,00000000), ref: 00401F24
            • Part of subcall function 0040596A: wsprintfA.USER32 ref: 00405977
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
          • String ID:
          • API String ID: 1404258612-0
          • Opcode ID: 099a0aa409c47306a0e5e8436e4e2e7c61bc24b53b401cebe12c2d8cce08dfb0
          • Instruction ID: ac83c8b0d38e5b491d5bd27050ffdb4091974a4b49ad9b19d675067d3fb65d11
          • Opcode Fuzzy Hash: 099a0aa409c47306a0e5e8436e4e2e7c61bc24b53b401cebe12c2d8cce08dfb0
          • Instruction Fuzzy Hash: 201148B2900108BFDB01EFA5D981DAEBBB9EF04344B24807AF505F61E1D7389A54DB28
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • CharNextA.USER32(ES@,?,0042B3E8,00000000,004055F7,0042B3E8,0042B3E8,?,?,00000000,00405345,?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000), ref: 004055A1
          • CharNextA.USER32(00000000), ref: 004055A6
          • CharNextA.USER32(00000000), ref: 004055B5
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CharNext
          • String ID: ES@
          • API String ID: 3213498283-1851447614
          • Opcode ID: 68c7f773aafbecf3834176a21eebbfbca0b4bda0270daf5a8c718fc322178301
          • Instruction ID: f60ec20427defc95a9886ae099bd540e39d30c8fbbaad3333d1940da6ed1a81e
          • Opcode Fuzzy Hash: 68c7f773aafbecf3834176a21eebbfbca0b4bda0270daf5a8c718fc322178301
          • Instruction Fuzzy Hash: F8F0A7A2D44B25B6E73222A84C44B6B6BADDB55711F244437E200B61D597B84C828FBA
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetDC.USER32(?), ref: 00401D22
          • GetDeviceCaps.GDI32(00000000), ref: 00401D29
          • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
          • CreateFontIndirectA.GDI32(0040AF84), ref: 00401D8A
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CapsCreateDeviceFontIndirect
          • String ID:
          • API String ID: 3272661963-0
          • Opcode ID: bbbcfc34ac2d637fe9c3dcd2aae23fbeb0c3268bdde6826654245cc777324362
          • Instruction ID: 580b179190550232f88f4ba5e52f5296c98f8c4b0afe68c870f47754878f2485
          • Opcode Fuzzy Hash: bbbcfc34ac2d637fe9c3dcd2aae23fbeb0c3268bdde6826654245cc777324362
          • Instruction Fuzzy Hash: 68F044F1A45342AEE702A7B0AE4B7993B649725309F100436F545BA1E2C5BC00149B7F
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • DestroyWindow.USER32(00000000,00000000,00402D9E,00000001), ref: 00402BD1
          • GetTickCount.KERNEL32 ref: 00402BEF
          • CreateDialogParamA.USER32(0000006F,00000000,00402B3B,00000000), ref: 00402C0C
          • ShowWindow.USER32(00000000,00000005), ref: 00402C1A
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Window$CountCreateDestroyDialogParamShowTick
          • String ID:
          • API String ID: 2102729457-0
          • Opcode ID: c87a5157f8204693ca179b822d2a85440fc20d6be017f85e77c31dbe1d2c93c5
          • Instruction ID: df45f881ccb5ca36463c1a09230da8cf23750fca8468dec1cd15007da7f5e5e8
          • Opcode Fuzzy Hash: c87a5157f8204693ca179b822d2a85440fc20d6be017f85e77c31dbe1d2c93c5
          • Instruction Fuzzy Hash: 22F0F430A09120EBC6716F95FD4C99B7F64E704B157504437F001B55F5D67878829B9D
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • SetWindowTextA.USER32(00000000,0042E360), ref: 004038B6
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: TextWindow
          • String ID: 1033$C:\Users\user\AppData\Local\Temp\
          • API String ID: 530164218-2414109610
          • Opcode ID: 48b09981901e30c4345b6e5c0cee300cf490ae76efe8ca9e2f713c31fa19992d
          • Instruction ID: f58d08b88b77c55e92e539ad5181c9965f6bbcffbd0d008a8b371c472e4a47a6
          • Opcode Fuzzy Hash: 48b09981901e30c4345b6e5c0cee300cf490ae76efe8ca9e2f713c31fa19992d
          • Instruction Fuzzy Hash: 9311D176B001009BC734EF56DC809737BADEB8471636881BFEC02A7390D639A8038A98
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • IsWindowVisible.USER32(?), ref: 00404D30
          • CallWindowProcA.USER32(?,00000200,?,?), ref: 00404D9E
            • Part of subcall function 00403E0A: SendMessageA.USER32(?,00000000,00000000,00000000), ref: 00403E1C
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Window$CallMessageProcSendVisible
          • String ID:
          • API String ID: 3748168415-3916222277
          • Opcode ID: 498d22ec92de87507460055f31d3341dd140a7d0c04a54d74523ea2b6bf50dd0
          • Instruction ID: b16bf2df46199d4e0f4b20eb531931f7d117dfa55111be6f57691eac5a9fa7e0
          • Opcode Fuzzy Hash: 498d22ec92de87507460055f31d3341dd140a7d0c04a54d74523ea2b6bf50dd0
          • Instruction Fuzzy Hash: 25114F71600218BBDB219F52DC41AAB3B69AF84365F00813FFA04B91E1C37D8D51CFA9
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • lstrlenA.KERNEL32(00000000,00000011), ref: 004024DC
          • WriteFile.KERNEL32(00000000,?,open Sahofivizu.exe,00000000,?,?,00000000,00000011), ref: 004024FB
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: FileWritelstrlen
          • String ID: open Sahofivizu.exe
          • API String ID: 427699356-1596923502
          • Opcode ID: 01a20a6393f6cf1e01e81d8ef9af866549bd590d312b5bd55c7394e971cc1238
          • Instruction ID: 266b505f4b4a70e0031bd9b61304a7f29979de1156be46298b6644775383f0d6
          • Opcode Fuzzy Hash: 01a20a6393f6cf1e01e81d8ef9af866549bd590d312b5bd55c7394e971cc1238
          • Instruction Fuzzy Hash: 70F0B4B2B04201AFDB00EBA19E49AAF36589B40348F14443BB142F50C2D6BC4941AB6D
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • FreeLibrary.KERNEL32(?,"C:\Users\user\Desktop\Qr0aoYPmZE.exe",00000000,00000000,00403498,004032EB,00000000), ref: 004034DA
          • GlobalFree.KERNEL32(?), ref: 004034E1
          Strings
          • "C:\Users\user\Desktop\Qr0aoYPmZE.exe", xrefs: 004034D2
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: Free$GlobalLibrary
          • String ID: "C:\Users\user\Desktop\Qr0aoYPmZE.exe"
          • API String ID: 1100898210-3003052484
          • Opcode ID: 46acf84ebda6383aa3704241e203cd439e3c816428f1e63aa7a51627b246d5e2
          • Instruction ID: a7ab284cabc648ba81e11ba063b903b3b671d5f7e61a69f5101281db245b6d62
          • Opcode Fuzzy Hash: 46acf84ebda6383aa3704241e203cd439e3c816428f1e63aa7a51627b246d5e2
          • Instruction Fuzzy Hash: E1E08C329110209BD6221F05AE0575A7B6D6B44B32F02802AE9407B2A087746C424BDD
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402C8E,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Qr0aoYPmZE.exe,C:\Users\user\Desktop\Qr0aoYPmZE.exe,80000000,00000003), ref: 0040554C
          • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402C8E,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Qr0aoYPmZE.exe,C:\Users\user\Desktop\Qr0aoYPmZE.exe,80000000,00000003), ref: 0040555A
          Strings
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: CharPrevlstrlen
          • String ID: C:\Users\user\Desktop
          • API String ID: 2709904686-3370423016
          • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
          • Instruction ID: fca702df0190f5d4796b13fce4c8f5ccfdab60c3fa8ed772e71c257c4247ae30
          • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
          • Instruction Fuzzy Hash: 39D0A772508EB07EE70366149C00B9F7A88CF13340F094462E040A61D4C27C4D418FFD
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • lstrlenA.KERNEL32(00000000,?,00000000,00000000,00405866,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040565F
          • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405678
          • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 00405686
          • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,00405866,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040568F
          Memory Dump Source
          • Source File: 00000004.00000002.418137068556.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000004.00000002.418137033339.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137105357.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000420000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137139890.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
          • Associated: 00000004.00000002.418137333740.0000000000437000.00000002.00000001.01000000.00000004.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_4_2_400000_Qr0aoYPmZE.jbxd
          Similarity
          • API ID: lstrlen$CharNextlstrcmpi
          • String ID:
          • API String ID: 190613189-0
          • Opcode ID: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
          • Instruction ID: fee4d645b7b415a6dc1afaac75e8b1817c7eae67fc86a6e8a33b60f3285d70db
          • Opcode Fuzzy Hash: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
          • Instruction Fuzzy Hash: 05F0A736309D519AC2125B295C04A6F6A98EF91314B58097AF444F2140E33A9C119BBF
          Uniqueness

          Uniqueness Score: -1.00%

          Execution Graph

          Execution Coverage:9.4%
          Dynamic/Decrypted Code Coverage:86.3%
          Signature Coverage:3.4%
          Total number of Nodes:291
          Total number of Limit Nodes:4
          execution_graph 1859 401040 1864 401050 ??0_Winit@std@@QAE 1859->1864 1865 10001000 malloc 1866 10001018 wsprintfA 1865->1866 1867 100010ce _fullpath 1865->1867 1866->1867 1869 10001042 1866->1869 1868 100010b0 wsprintfA 1868->1867 1869->1868 1870 401000 1875 401010 ??0Init@ios_base@std@@QAE 1870->1875 1933 701151 1935 70116d 1933->1935 1937 701164 1933->1937 1935->1937 1940 701195 1935->1940 1941 7010a6 1935->1941 1936 7011b5 1938 7010a6 3 API calls 1936->1938 1936->1940 1937->1936 1939 7010a6 3 API calls 1937->1939 1937->1940 1938->1940 1939->1936 1942 7010ae 1941->1942 1943 7010cf malloc 1942->1943 1945 7010e4 1942->1945 1946 70110e 1942->1946 1944 7010e8 _initterm 1943->1944 1943->1945 1944->1945 1945->1937 1946->1945 1947 70113b free 1946->1947 1947->1945 1948 5e37fc 1949 5e3803 1948->1949 1950 5e380b MultiByteToWideChar 1949->1950 1951 5e3834 1949->1951 1950->1951 1952 5e3824 GetStringTypeW 1950->1952 1952->1951 1953 5e3678 1954 5e3686 1953->1954 1955 5e368a LCMapStringW 1954->1955 1958 5e363e 1954->1958 1956 5e36a2 WideCharToMultiByte 1955->1956 1955->1958 1956->1958 1959 5e3938 1962 5e3940 1959->1962 1960 5e39d2 1961 5e3848 RtlUnwind 1961->1962 1962->1960 1962->1961 1876 401788 _exit 1579 5e144e 1582 5e146a 1579->1582 1583 5e1461 1579->1583 1580 5e1492 1582->1580 1582->1583 1587 5e1396 1582->1587 1583->1580 1584 5e14b2 1583->1584 1586 5e1396 63 API calls 1583->1586 1584->1580 1585 5e1396 63 API calls 1584->1585 1585->1580 1586->1584 1588 5e139d GetVersion 1587->1588 1594 5e141b 1587->1594 1607 5e161e HeapCreate 1588->1607 1590 5e13af 1591 5e1415 1590->1591 1592 5e13b8 GetCommandLineA 1590->1592 1591->1583 1614 5e1ba3 1592->1614 1593 5e143e 1676 5e187a 1593->1676 1594->1591 1594->1593 1673 5e155c 1594->1673 1602 5e1400 1651 5e1956 1602->1651 1604 5e1405 1660 5e189d 1604->1660 1606 5e140a 1606->1591 1608 5e163e 1607->1608 1609 5e1653 1607->1609 1685 5e1e61 HeapAlloc 1608->1685 1609->1590 1612 5e1656 1612->1590 1613 5e1647 HeapDestroy 1613->1609 1615 5e1bbe GetEnvironmentStringsW 1614->1615 1616 5e1bf1 1614->1616 1617 5e1bc6 1615->1617 1619 5e1bd2 GetEnvironmentStrings 1615->1619 1616->1617 1618 5e1be2 1616->1618 1621 5e1bfe GetEnvironmentStringsW 1617->1621 1622 5e1c0a WideCharToMultiByte 1617->1622 1620 5e13f6 1618->1620 1623 5e1c84 GetEnvironmentStrings 1618->1623 1624 5e1c90 1618->1624 1619->1618 1619->1620 1637 5e16cf 1620->1637 1621->1620 1621->1622 1626 5e1c3e 1622->1626 1627 5e1c70 FreeEnvironmentStringsW 1622->1627 1623->1620 1623->1624 1628 5e26aa 6 API calls 1624->1628 1687 5e26aa 1626->1687 1627->1620 1635 5e1cab 1628->1635 1631 5e1c4d WideCharToMultiByte 1633 5e1c5e 1631->1633 1634 5e1c67 1631->1634 1632 5e1cc1 FreeEnvironmentStringsA 1632->1620 1690 5e271e 1633->1690 1634->1627 1635->1632 1638 5e26aa 6 API calls 1637->1638 1639 5e16e0 1638->1639 1640 5e16ee GetStartupInfoA 1639->1640 1731 5e14eb 1639->1731 1647 5e17ff 1640->1647 1650 5e173a 1640->1650 1643 5e1866 SetHandleCount 1643->1602 1644 5e1826 GetStdHandle 1645 5e1834 GetFileType 1644->1645 1644->1647 1645->1647 1646 5e26aa 6 API calls 1646->1650 1647->1643 1647->1644 1648 5e17ab 1648->1647 1649 5e17cd GetFileType 1648->1649 1649->1648 1650->1646 1650->1647 1650->1648 1652 5e196d GetModuleFileNameA 1651->1652 1653 5e1968 1651->1653 1655 5e1990 1652->1655 1757 5e2c7f 1653->1757 1656 5e26aa 6 API calls 1655->1656 1657 5e19b1 1656->1657 1658 5e19c1 1657->1658 1659 5e14eb 7 API calls 1657->1659 1658->1604 1659->1658 1661 5e18aa 1660->1661 1663 5e18af 1660->1663 1662 5e2c7f 19 API calls 1661->1662 1662->1663 1664 5e26aa 6 API calls 1663->1664 1665 5e18dc 1664->1665 1667 5e14eb 7 API calls 1665->1667 1672 5e18f0 1665->1672 1666 5e1933 1668 5e271e 4 API calls 1666->1668 1667->1672 1669 5e193f 1668->1669 1669->1606 1670 5e26aa 6 API calls 1670->1672 1671 5e14eb 7 API calls 1671->1672 1672->1666 1672->1670 1672->1671 1811 5e156b 1673->1811 1677 5e1880 1676->1677 1678 5e1443 1677->1678 1679 5e271e 4 API calls 1677->1679 1680 5e165a 1678->1680 1679->1677 1681 5e166c 1680->1681 1682 5e16b0 HeapFree HeapDestroy 1680->1682 1683 5e167c VirtualFree VirtualFree HeapFree 1681->1683 1682->1591 1683->1683 1684 5e16ae 1683->1684 1684->1682 1686 5e1643 1685->1686 1686->1612 1686->1613 1697 5e26bc 1687->1697 1691 5e274b 1690->1691 1692 5e2727 1690->1692 1691->1634 1693 5e273d HeapFree 1692->1693 1694 5e2733 1692->1694 1693->1691 1725 5e1eca 1694->1725 1696 5e2739 1696->1634 1698 5e1c44 1697->1698 1700 5e26c3 1697->1700 1698->1627 1698->1631 1700->1698 1701 5e26e8 1700->1701 1702 5e26f5 1701->1702 1703 5e26fb 1701->1703 1708 5e21f5 1702->1708 1705 5e2707 HeapAlloc 1703->1705 1706 5e2704 1703->1706 1707 5e271c 1703->1707 1705->1707 1706->1705 1707->1700 1711 5e2227 1708->1711 1709 5e22c6 1713 5e22d5 1709->1713 1721 5e25af 1709->1721 1711->1709 1711->1713 1714 5e24fe 1711->1714 1713->1703 1715 5e2541 HeapAlloc 1714->1715 1716 5e2511 HeapReAlloc 1714->1716 1718 5e2567 VirtualAlloc 1715->1718 1720 5e2591 1715->1720 1717 5e2530 1716->1717 1716->1720 1717->1715 1719 5e2581 HeapFree 1718->1719 1718->1720 1719->1720 1720->1709 1722 5e25c1 VirtualAlloc 1721->1722 1724 5e260a 1722->1724 1724->1713 1726 5e1f11 1725->1726 1727 5e2103 VirtualFree 1726->1727 1730 5e21bd 1726->1730 1728 5e2167 1727->1728 1729 5e2176 VirtualFree HeapFree 1728->1729 1728->1730 1729->1730 1730->1696 1732 5e14f5 1731->1732 1733 5e1507 1732->1733 1737 5e1cd5 1732->1737 1743 5e1d0e 1733->1743 1738 5e1cdf 1737->1738 1739 5e1d0e 7 API calls 1738->1739 1742 5e1d0c 1738->1742 1740 5e1cf6 1739->1740 1741 5e1d0e 7 API calls 1740->1741 1741->1742 1742->1733 1745 5e1d21 1743->1745 1744 5e1e38 1748 5e1e4b GetStdHandle WriteFile 1744->1748 1745->1744 1746 5e1d61 1745->1746 1751 5e1510 1745->1751 1747 5e1d6d GetModuleFileNameA 1746->1747 1746->1751 1749 5e1d85 1747->1749 1748->1751 1752 5e2fd5 1749->1752 1751->1640 1753 5e2fe2 LoadLibraryA 1752->1753 1756 5e3024 1752->1756 1754 5e2ff3 GetProcAddress 1753->1754 1753->1756 1755 5e300a GetProcAddress GetProcAddress 1754->1755 1754->1756 1755->1756 1756->1751 1758 5e2c8f 1757->1758 1759 5e2c88 1757->1759 1758->1652 1761 5e28bb 1759->1761 1768 5e2a54 1761->1768 1763 5e2a48 1763->1758 1766 5e28fe GetCPInfo 1767 5e2912 1766->1767 1767->1763 1773 5e2afa GetCPInfo 1767->1773 1769 5e2a74 1768->1769 1770 5e2a64 GetOEMCP 1768->1770 1771 5e2a79 GetACP 1769->1771 1772 5e28cc 1769->1772 1770->1769 1771->1772 1772->1763 1772->1766 1772->1767 1777 5e2b1d 1773->1777 1780 5e2be5 1773->1780 1781 5e36ff 1777->1781 1779 5e34b0 9 API calls 1779->1780 1780->1763 1782 5e3748 1781->1782 1783 5e3730 GetStringTypeW 1781->1783 1785 5e3797 1782->1785 1786 5e3773 GetStringTypeA 1782->1786 1783->1782 1784 5e374c GetStringTypeA 1783->1784 1784->1782 1787 5e2b99 1784->1787 1785->1787 1789 5e37ad MultiByteToWideChar 1785->1789 1786->1787 1793 5e34b0 1787->1793 1789->1787 1790 5e37d1 1789->1790 1790->1787 1791 5e380b MultiByteToWideChar 1790->1791 1791->1787 1792 5e3824 GetStringTypeW 1791->1792 1792->1787 1794 5e34fc 1793->1794 1795 5e34e0 LCMapStringW 1793->1795 1798 5e3545 LCMapStringA 1794->1798 1799 5e3562 1794->1799 1795->1794 1796 5e3504 LCMapStringA 1795->1796 1796->1794 1797 5e2bbd 1796->1797 1797->1779 1798->1797 1799->1797 1800 5e3578 MultiByteToWideChar 1799->1800 1800->1797 1801 5e35a2 1800->1801 1801->1797 1802 5e35d8 MultiByteToWideChar 1801->1802 1802->1797 1803 5e35f1 LCMapStringW 1802->1803 1803->1797 1804 5e360c 1803->1804 1805 5e3612 1804->1805 1807 5e3652 1804->1807 1805->1797 1806 5e3620 LCMapStringW 1805->1806 1806->1797 1807->1797 1808 5e368a LCMapStringW 1807->1808 1808->1797 1809 5e36a2 WideCharToMultiByte 1808->1809 1809->1797 1812 5e1577 GetCurrentProcess TerminateProcess 1811->1812 1813 5e1588 1811->1813 1812->1813 1814 5e1567 1813->1814 1815 5e15f2 ExitProcess 1813->1815 1814->1593 1963 401070 ??1_Winit@std@@QAE 1964 701000 FillConsoleOutputCharacterA 1965 70103e FillConsoleOutputAttribute GetModuleHandleW 1964->1965 1967 401030 ??1Init@ios_base@std@@QAE 1816 711000 fopen 1817 711063 mblen malloc 1816->1817 1818 71101c fseek ftell fseek ??2@YAPAXI 1816->1818 1819 5e26aa 1820 5e26bc 6 API calls 1819->1820 1821 5e26b9 1820->1821 1877 5e154b 1878 5e156b 3 API calls 1877->1878 1879 5e1558 1878->1879 1822 401636 __set_app_type __p__fmode __p__commode 1823 4016a5 1822->1823 1824 4016b9 1823->1824 1825 4016ad __setusermatherr 1823->1825 1834 4017ac _controlfp 1824->1834 1825->1824 1827 4016be _initterm __getmainargs _initterm 1828 401712 GetStartupInfoA 1827->1828 1830 401746 GetModuleHandleA 1828->1830 1835 4012f0 ??2@YAPAXI GetCapture GetMenu GetMenuItemInfoA 1830->1835 1833 40176a exit _XcptFilter 1834->1827 1850 4015d8 free 1835->1850 1837 401332 malloc GetSystemInfo 1838 40139d 1837->1838 1851 401080 getenv 1838->1851 1840 4013be xupetipe _ftol 1842 40140a Negefibizoh 1840->1842 1843 401488 CreateHatchBrush ??2@YAPAXI Fetomekiratu 1842->1843 1844 401468 fread fclose 1842->1844 1845 4014e9 1843->1845 1846 4014df bedevahetay 1843->1846 1844->1843 1857 4011f0 ReadConsoleInputW 1845->1857 1849 401578 1846->1849 1849->1833 1849->1849 1850->1837 1853 4010be 1851->1853 1852 4011b8 1852->1840 1853->1852 1854 401131 1853->1854 1855 401139 malloc 1853->1855 1854->1855 1855->1852 1856 40114f 1855->1856 1856->1840 1858 40120c 1857->1858 1858->1846 1880 5e35c4 1881 5e35d3 1880->1881 1882 5e363e 1881->1882 1883 5e35d8 MultiByteToWideChar 1881->1883 1883->1882 1884 5e35f1 LCMapStringW 1883->1884 1884->1882 1885 5e360c 1884->1885 1886 5e3612 1885->1886 1888 5e3652 1885->1888 1886->1882 1887 5e3620 LCMapStringW 1886->1887 1887->1882 1888->1882 1889 5e368a LCMapStringW 1888->1889 1889->1882 1890 5e36a2 WideCharToMultiByte 1889->1890 1890->1882 1892 5e3940 1893 5e39d2 1892->1893 1895 5e395e 1892->1895 1895->1893 1896 5e3848 RtlUnwind 1895->1896 1897 5e3860 1896->1897 1897->1895 1898 5e1000 LoadLibraryA 1901 5e1303 GetProcAddress 1898->1901 1902 5e1058 1901->1902

          Callgraph

          • Executed
          • Not Executed
          • Opacity -> Relevance
          • Disassembly available
          callgraph 0 Function_005E2E5E 1 Function_00401040 12 Function_00401050 1->12 42 Function_0040160F 1->42 2 Function_10001000 3 Function_10001100 2->3 87 Function_100011C0 2->87 4 Function_005E155C 25 Function_005E156B 4->25 5 Function_005E165A 6 Function_005E1956 18 Function_005E2C7F 6->18 80 Function_005E19EF 6->80 81 Function_005E14EB 6->81 107 Function_005E26AA 6->107 7 Function_005E2757 8 Function_005E2A54 9 Function_005E2750 10 Function_005E3A50 11 Function_005E144E 91 Function_005E1396 11->91 94 Function_005E1390 11->94 13 Function_005E154B 13->25 14 Function_005E3848 15 Function_005E2840 16 Function_005E3940 16->14 38 Function_005E391E 16->38 96 Function_005E388A 16->96 17 Function_00711151 98 Function_007110A6 17->98 99 Function_00711090 17->99 101 Function_005E28BB 18->101 19 Function_00701151 95 Function_007010A0 19->95 97 Function_007010A6 19->97 20 Function_005E187A 35 Function_005E271E 20->35 21 Function_005E3378 22 Function_005E3678 23 Function_005E3674 24 Function_00401070 45 Function_005E1604 25->45 26 Function_005E3868 27 Function_005E3369 28 Function_005E3860 29 Function_005E3060 30 Function_005E2760 31 Function_005E3160 32 Function_005E2D60 33 Function_005E1E61 34 Function_005E161E 34->33 63 Function_005E1ECA 35->63 88 Function_005E1E9F 35->88 36 Function_005E151E 36->45 37 Function_00401000 37->42 44 Function_00401010 37->44 39 Function_005E331E 40 Function_005E3915 41 Function_005E2D10 73 Function_004015E3 42->73 43 Function_005E1D0E 43->9 43->15 43->29 43->30 59 Function_005E2FD5 43->59 46 Function_005E1303 47 Function_005E1000 47->46 48 Function_00401220 49 Function_005E2D3C 50 Function_005E3938 50->14 50->38 50->96 51 Function_00701000 52 Function_00401030 53 Function_00711000 54 Function_00401636 57 Function_004017C1 54->57 79 Function_004012F0 54->79 103 Function_004017AC 54->103 55 Function_005E3A20 56 Function_005E3220 58 Function_005E36D4 60 Function_005E1CD5 60->43 61 Function_005E2AD1 62 Function_005E16CF 62->81 62->107 63->31 64 Function_004015D8 65 Function_005E35C4 65->55 66 Function_005E35C0 67 Function_1000129F 105 Function_100010F0 67->105 108 Function_100011F4 67->108 68 Function_005E24FE 69 Function_005E36FF 69->10 69->55 70 Function_005E31FC 71 Function_005E37FC 72 Function_005E39FD 72->96 74 Function_005E2AFA 74->69 104 Function_005E34B0 74->104 75 Function_005E37F8 76 Function_005E21F5 76->68 106 Function_005E25AF 76->106 77 Function_005E38F2 78 Function_004011F0 79->48 79->64 79->78 86 Function_00401080 79->86 81->43 81->60 82 Function_005E26E8 82->76 83 Function_005E31E5 84 Function_005E2EE0 85 Function_005E2A9E 89 Function_005E189D 89->9 89->15 89->18 89->35 89->81 89->107 90 Function_005E2E98 91->4 91->5 91->6 91->20 91->34 91->36 91->62 91->89 109 Function_005E1BA3 91->109 92 Function_00401788 93 Function_005E3495 96->38 100 Function_005E26BC 100->82 100->93 101->8 101->61 101->74 101->85 102 Function_005E2EB8 104->55 104->58 107->100 109->35 109->107 110 Function_005E2CA0 109->110 111 Function_005E33A0 112 Function_004017BE

          Control-flow Graph

          APIs
          • ??2@YAPAXI@Z.MSVCRT ref: 004012FB
          • GetCapture.USER32 ref: 0040130F
          • GetMenu.USER32(00000000), ref: 00401316
          • GetMenuItemInfoA.USER32(00000000), ref: 0040131D
            • Part of subcall function 004015D8: free.MSVCRT(00401332,00401332,00000000), ref: 004015DC
          • malloc.MSVCRT ref: 0040133E
          • GetSystemInfo.KERNELBASE(00000000), ref: 0040134D
          • xupetipe.GOZEKENEKA(?), ref: 004013D1
          • _ftol.MSVCRT ref: 004013EA
          • Negefibizoh.XUXOKUXOKA(0040328C,004042C0,?), ref: 0040145A
          • fread.MSVCRT ref: 00401478
          • fclose.MSVCRT ref: 0040147F
          • CreateHatchBrush.GDI32(00000005,00000000,?,?), ref: 00401491
          • ??2@YAPAXI@Z.MSVCRT ref: 0040149C
          • Fetomekiratu.ZOJEMILOCAN(00000000,?,00000004,?,023D0048,?,?,?), ref: 004014BD
          • bedevahetay.NATIGEZEHOLI(023D0048,?,023D0048,?,?,?), ref: 0040150C
            • Part of subcall function 004011F0: ReadConsoleInputW.KERNELBASE(?,?,00000001,00000000,00000000,004014F8,?,00000004), ref: 00401202
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418232384930.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000006.00000002.418232361853.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232408102.0000000000402000.00000002.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232431540.0000000000403000.00000004.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232460855.0000000000405000.00000002.00000001.01000000.00000005.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_400000_Sahofivizu.jbxd
          Similarity
          • API ID: ??2@InfoMenu$BrushCaptureConsoleCreateFetomekiratuHatchInputItemNegefibizohReadSystem_ftolbedevahetayfclosefreadfreemallocxupetipe
          • String ID: D0@$H0@$LDs$P$T0@$`0@
          • API String ID: 2075003006-1845043185
          • Opcode ID: 53cd896a6e9f52e95d25f5558639e1f3db188788eb616e60ca084bd420d84f84
          • Instruction ID: 7e94330157edeea2d52b545d952624ab7b3320839cf697c0ec5b1c23d0548237
          • Opcode Fuzzy Hash: 53cd896a6e9f52e95d25f5558639e1f3db188788eb616e60ca084bd420d84f84
          • Instruction Fuzzy Hash: D271A2B0508340ABE310DF64EE49B5B7FD8AB85309F04457EF685772E1D7B98608CB6A
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          APIs
          Memory Dump Source
          • Source File: 00000006.00000002.418233021931.0000000000711000.00000020.00000001.01000000.00000009.sdmp, Offset: 00710000, based on PE: true
          • Associated: 00000006.00000002.418232989174.0000000000710000.00000002.00000001.01000000.00000009.sdmpDownload File
          • Associated: 00000006.00000002.418233052888.0000000000712000.00000002.00000001.01000000.00000009.sdmpDownload File
          • Associated: 00000006.00000002.418233085371.0000000000714000.00000002.00000001.01000000.00000009.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_710000_Sahofivizu.jbxd
          Similarity
          • API ID: fseek$??2@fopenftellmallocmblen
          • String ID:
          • API String ID: 1956454988-0
          • Opcode ID: 777168a1cf896c299c645225205f7edc74e6e1fd491281e62d551b2710acf71e
          • Instruction ID: 4c9cd02819db89d5a06021f13324da1979f5f07f531619c40df47162c9bf8cbf
          • Opcode Fuzzy Hash: 777168a1cf896c299c645225205f7edc74e6e1fd491281e62d551b2710acf71e
          • Instruction Fuzzy Hash: 5C0108B1A00240AFD710DB6CEC89F863BEAAB8C740F10C555F608D72D1E67CD695CBA8
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 31 5e24fe-5e250f 32 5e2541-5e2565 HeapAlloc 31->32 33 5e2511-5e252e HeapReAlloc 31->33 35 5e2591-5e2593 32->35 36 5e2567-5e257f VirtualAlloc 32->36 34 5e2530-5e253c 33->34 33->35 34->32 39 5e25ac-5e25ae 35->39 37 5e2595-5e25aa 36->37 38 5e2581-5e258b HeapFree 36->38 37->39 38->35
          APIs
          • HeapReAlloc.KERNEL32(00000000,00000060,00000000,00000000,005E22C6,00000000,00000001,00000000), ref: 005E2526
          • HeapAlloc.KERNEL32(00000008,000041C4,00000000,00000000,005E22C6,00000000,00000001,00000000), ref: 005E255A
          • VirtualAlloc.KERNELBASE(00000000,00100000,00002000,00000004), ref: 005E2574
          • HeapFree.KERNEL32(00000000,?), ref: 005E258B
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: AllocHeap$FreeVirtual
          • String ID:
          • API String ID: 3499195154-0
          • Opcode ID: f158f93ff637991be2e79a055804622b696ffb125b92fc7056c512ded24c97c0
          • Instruction ID: 2a20f8f75392b4574061139b1c7dac675437fc4652aaa099bc127bac6aa7787a
          • Opcode Fuzzy Hash: f158f93ff637991be2e79a055804622b696ffb125b92fc7056c512ded24c97c0
          • Instruction Fuzzy Hash: 29115B70200BC1DFC7298F19ECC5A557BB5FBA4329B144629E2E2CE5B1E3709959EF10
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 40 5e161e-5e163c HeapCreate 41 5e163e-5e1645 call 5e1e61 40->41 42 5e1653-5e1655 40->42 45 5e1656-5e1659 41->45 46 5e1647-5e164d HeapDestroy 41->46 46->42
          APIs
          • HeapCreate.KERNELBASE(00000000,00001000,00000000,005E13AF,00000000), ref: 005E162F
            • Part of subcall function 005E1E61: HeapAlloc.KERNEL32(00000000,00000140,005E1643), ref: 005E1E6E
          • HeapDestroy.KERNEL32 ref: 005E164D
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: Heap$AllocCreateDestroy
          • String ID:
          • API String ID: 2236781399-0
          • Opcode ID: 46c4382807b76d1d7988c90029dd58c8166dfcbaaeb6dd2e36a6650af8c846e2
          • Instruction ID: 34a03202338c1bc33a030b3d07854134b06ded591083d9b7f3ba38b88bf91d3f
          • Opcode Fuzzy Hash: 46c4382807b76d1d7988c90029dd58c8166dfcbaaeb6dd2e36a6650af8c846e2
          • Instruction Fuzzy Hash: 91E012706147819EEB581B31ADC97653ED4AB54787F048835FAC1CC5B0E7B0C544FA14
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 47 4011f0-40120a ReadConsoleInputW 48 401213-40121e 47->48 49 40120c-401212 47->49
          APIs
          • ReadConsoleInputW.KERNELBASE(?,?,00000001,00000000,00000000,004014F8,?,00000004), ref: 00401202
          Memory Dump Source
          • Source File: 00000006.00000002.418232384930.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000006.00000002.418232361853.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232408102.0000000000402000.00000002.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232431540.0000000000403000.00000004.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232460855.0000000000405000.00000002.00000001.01000000.00000005.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_400000_Sahofivizu.jbxd
          Similarity
          • API ID: ConsoleInputRead
          • String ID:
          • API String ID: 2678145460-0
          • Opcode ID: 3f281e164ad0f9bc0558ec0bc0912ad3493fcfeef59d32a753cb9bf77e607541
          • Instruction ID: 4604c4dd289105b8d950e77d79f852291ea06f9e8577e5016097409ed9135a4f
          • Opcode Fuzzy Hash: 3f281e164ad0f9bc0558ec0bc0912ad3493fcfeef59d32a753cb9bf77e607541
          • Instruction Fuzzy Hash: 79E0EC72654310ABE770DB78E841BC777E5BB84310F014859F285E7690C3B1F8818B50
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 50 5e25af-5e25bf 51 5e25c1-5e25c3 50->51 52 5e25ca-5e25dc 51->52 53 5e25c5-5e25c8 51->53 54 5e25df-5e25e9 52->54 53->51 54->54 55 5e25eb-5e2608 VirtualAlloc 54->55 56 5e260a-5e260d 55->56 57 5e2612-5e261a 55->57 58 5e26a5-5e26a9 56->58 59 5e261c 57->59 60 5e2658-5e2690 57->60 63 5e261f-5e2656 59->63 61 5e2695-5e26a3 60->61 62 5e2692 60->62 61->58 62->61 63->60 63->63
          APIs
          • VirtualAlloc.KERNELBASE(?,00008000,00001000,00000004,00000000,00000000,000000E0,-000000C9,?,005E22D5,000000E0,00000000,00000001,00000000), ref: 005E2600
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: AllocVirtual
          • String ID:
          • API String ID: 4275171209-0
          • Opcode ID: 4e1c48bd000b959a61bfe798053bd5e49981d3d11ca578e034557dc89235a997
          • Instruction ID: 03cf0671c1e1ce3917eed828347a23a662ccb166fd4fb4255e380732953eb2d8
          • Opcode Fuzzy Hash: 4e1c48bd000b959a61bfe798053bd5e49981d3d11ca578e034557dc89235a997
          • Instruction Fuzzy Hash: 4131AE716012469FD318CF19C885BA5BBE4FF54368F24C2BEE5998F2A1DB70E946CB40
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 64 5e26e8-5e26f3 65 5e26f5-5e26f6 call 5e21f5 64->65 66 5e2700-5e2702 64->66 70 5e26fb-5e26fe 65->70 68 5e2707-5e2716 HeapAlloc 66->68 69 5e2704-5e2706 66->69 71 5e271c-5e271d 68->71 69->68 70->66 70->71
          APIs
          • HeapAlloc.KERNEL32(00000000,-0000000E,00000000,005E26CC,000000E0,005E26B9,00000001,005E1CAB,00000001,?,?,?,?,?,?,005E13F6), ref: 005E2716
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: AllocHeap
          • String ID:
          • API String ID: 4292702814-0
          • Opcode ID: 3662f193def1530f975d80ff312b9009cbe88a19f25837d8cb50727a55a9ce9e
          • Instruction ID: 6ac6e9d7eff09418e472d7b6f3079a1659e671893ca35182ed6b7b2ba14008f4
          • Opcode Fuzzy Hash: 3662f193def1530f975d80ff312b9009cbe88a19f25837d8cb50727a55a9ce9e
          • Instruction Fuzzy Hash: 46E0C2338056F0A6D928661ABCC4BCA3F18FF14330F160120FCD47F0E893502D4856C5
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 141 401636-4016ab __set_app_type __p__fmode __p__commode call 4017c1 144 4016b9-401710 call 4017ac _initterm __getmainargs _initterm 141->144 145 4016ad-4016b8 __setusermatherr 141->145 148 401712-40171a 144->148 149 40174c-40174f 144->149 145->144 152 401720-401723 148->152 153 40171c-40171e 148->153 150 401751-401755 149->150 151 401729-40172d 149->151 150->149 155 401733-401744 GetStartupInfoA 151->155 156 40172f-401731 151->156 152->151 154 401725-401726 152->154 153->148 153->152 154->151 157 401746-40174a 155->157 158 401757-401759 155->158 156->154 156->155 159 40175a-401765 GetModuleHandleA call 4012f0 157->159 158->159 161 40176a-401787 exit _XcptFilter 159->161
          APIs
          Memory Dump Source
          • Source File: 00000006.00000002.418232384930.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000006.00000002.418232361853.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232408102.0000000000402000.00000002.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232431540.0000000000403000.00000004.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232460855.0000000000405000.00000002.00000001.01000000.00000005.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_400000_Sahofivizu.jbxd
          Similarity
          • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
          • String ID:
          • API String ID: 801014965-0
          • Opcode ID: 5aebc21d16daa3226e8ba3e2363bcb09e8429e496330bfdcdb3189a9ea3462e8
          • Instruction ID: 59e29d7587bae7e9570ce306a69a77950e06f0e43c92f3a1b352005f67b7f482
          • Opcode Fuzzy Hash: 5aebc21d16daa3226e8ba3e2363bcb09e8429e496330bfdcdb3189a9ea3462e8
          • Instruction Fuzzy Hash: 61416DB5900344AFDB209FA4DE49AAA7BB8FB49750F20057FF641B72E1D7784841CB18
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 162 5e2fd5-5e2fe0 163 5e3024-5e302b 162->163 164 5e2fe2-5e2ff1 LoadLibraryA 162->164 167 5e302d-5e3033 163->167 168 5e3043-5e304f 163->168 165 5e305a-5e305c 164->165 166 5e2ff3-5e3008 GetProcAddress 164->166 170 5e3056-5e3059 165->170 166->165 169 5e300a-5e301f GetProcAddress * 2 166->169 167->168 172 5e3035-5e303c 167->172 168->170 169->163 172->168 173 5e303e-5e3041 172->173 173->168
          APIs
          • LoadLibraryA.KERNEL32(user32.dll,?,00000000,?,005E1E32,?,Microsoft Visual C++ Runtime Library,00012010,?,005E42F4,?,005E4344,?,?,?,Runtime Error!Program: ), ref: 005E2FE7
          • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 005E2FFF
          • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 005E3010
          • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 005E301D
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: AddressProc$LibraryLoad
          • String ID: DC^$GetActiveWindow$GetLastActivePopup$MessageBoxA$user32.dll
          • API String ID: 2238633743-2017073425
          • Opcode ID: 928495fc34237d41bda06e7b0f2fa12002a24ae58afafa47afcb70bc2b9cba04
          • Instruction ID: 2a93e8a1635fc83e9cf47c1c265f3f2a88b6f4c8e6482e715a3574e62ca1819e
          • Opcode Fuzzy Hash: 928495fc34237d41bda06e7b0f2fa12002a24ae58afafa47afcb70bc2b9cba04
          • Instruction Fuzzy Hash: 0D0188317017C1AFC7298FF6ACCC9167EE8BB687953440439E2C5C7110EB748B45AB50
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 175 5e1d0e-5e1d1c 176 5e1d21-5e1d23 175->176 177 5e1d25-5e1d2e 176->177 178 5e1d30-5e1d3c 176->178 177->176 177->178 179 5e1e5e-5e1e60 178->179 180 5e1d42-5e1d4a 178->180 181 5e1e38-5e1e58 call 5e2840 GetStdHandle WriteFile 180->181 182 5e1d50-5e1d52 180->182 181->179 184 5e1d54-5e1d5b 182->184 185 5e1d61-5e1d67 182->185 184->181 184->185 185->179 186 5e1d6d-5e1d83 GetModuleFileNameA 185->186 188 5e1d98-5e1db0 call 5e2840 186->188 189 5e1d85-5e1d97 call 5e2750 186->189 194 5e1ddb-5e1e36 call 5e2750 call 5e2760 * 3 call 5e2fd5 188->194 195 5e1db2-5e1dd8 call 5e2840 call 5e3060 188->195 189->188 194->179 195->194
          APIs
          • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000), ref: 005E1D7B
          • GetStdHandle.KERNEL32(000000F4,005E42F4,00000000,?,00000000,00000000), ref: 005E1E51
          • WriteFile.KERNEL32(00000000), ref: 005E1E58
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: File$HandleModuleNameWrite
          • String ID: ...$<program name unknown>$@P^$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
          • API String ID: 3784150691-1100027743
          • Opcode ID: 3dc8a7ec4f74fc89d4aee08b4fe102635a1e652ddc030213dd1598848cbf53ab
          • Instruction ID: 59b071d5bdd834519764e137bffcad7f318447d4c9348dc09b7b4132bf34efab
          • Opcode Fuzzy Hash: 3dc8a7ec4f74fc89d4aee08b4fe102635a1e652ddc030213dd1598848cbf53ab
          • Instruction Fuzzy Hash: 4831EB72A006999FDF2CD662CD89FDE7F6CFB85304F500466F5C4DA050E6B09A848F51
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 210 5e34b0-5e34de 211 5e3526-5e3529 210->211 212 5e34e0-5e34fa LCMapStringW 210->212 215 5e353b-5e3543 211->215 216 5e352b-5e3538 call 5e36d4 211->216 213 5e34fc-5e3502 212->213 214 5e3504-5e3516 LCMapStringA 212->214 213->211 217 5e363e 214->217 218 5e351c 214->218 220 5e3545-5e355d LCMapStringA 215->220 221 5e3562-5e3565 215->221 216->215 222 5e3640-5e3651 217->222 218->211 220->222 221->217 224 5e356b-5e356e 221->224 225 5e3578-5e359c MultiByteToWideChar 224->225 226 5e3570-5e3575 224->226 225->217 227 5e35a2-5e35d6 call 5e3a20 225->227 226->225 227->217 231 5e35d8-5e35ef MultiByteToWideChar 227->231 231->217 232 5e35f1-5e360a LCMapStringW 231->232 232->217 233 5e360c-5e3610 232->233 234 5e3652-5e3688 call 5e3a20 233->234 235 5e3612-5e3615 233->235 234->217 242 5e368a-5e36a0 LCMapStringW 234->242 236 5e36cd-5e36cf 235->236 237 5e361b-5e361e 235->237 236->222 237->217 239 5e3620-5e3638 LCMapStringW 237->239 239->217 239->236 242->217 243 5e36a2-5e36a7 242->243 244 5e36ad-5e36b0 243->244 245 5e36a9-5e36ab 243->245 246 5e36b3-5e36c7 WideCharToMultiByte 244->246 245->246 246->217 246->236
          APIs
          • LCMapStringW.KERNEL32(00000000,00000100,005E43C0,00000001,00000000,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 005E34F2
          • LCMapStringA.KERNEL32(00000000,00000100,005E43BC,00000001,00000000,00000000), ref: 005E350E
          • LCMapStringA.KERNEL32(?,00000100,00000020,00000001,00000000,00000100,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 005E3557
          • MultiByteToWideChar.KERNEL32(00000000,00000101,00000020,00000001,00000000,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 005E358F
          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 005E35E7
          • LCMapStringW.KERNEL32(?,?,?,00000000,00000000,00000000), ref: 005E35FD
          • LCMapStringW.KERNEL32(?,?,?,00000000,?,?), ref: 005E3630
          • LCMapStringW.KERNEL32(?,?,?,?,?,00000000), ref: 005E3698
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: String$ByteCharMultiWide
          • String ID:
          • API String ID: 352835431-0
          • Opcode ID: f2ad5fede00ad37528b1b15ad83b20edf71cb3268944eda0f3388fc93f8c191d
          • Instruction ID: 9629a41664e54c6b4077eaf740e6a78dc63f61ceb347cd1e7e438b15a63946bb
          • Opcode Fuzzy Hash: f2ad5fede00ad37528b1b15ad83b20edf71cb3268944eda0f3388fc93f8c191d
          • Instruction Fuzzy Hash: 6B516D32900289BBCF258F66DD8D99F7FB5FB98750F100119F991A6260D3318E50EF61
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 247 10001000-10001012 malloc 248 10001018-1000103c wsprintfA 247->248 249 100010ce-100010ed _fullpath 247->249 248->249 250 10001042-10001050 248->250 251 10001052-10001054 250->251 252 100010b0-100010cd wsprintfA 251->252 253 10001056-1000105c 251->253 252->249 253->252 254 1000105e 253->254 255 10001060-10001066 254->255 256 10001068-100010ae call 100011c0 call 10001100 254->256 255->252 255->256 256->251
          APIs
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418233463217.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
          • Associated: 00000006.00000002.418233430707.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
          • Associated: 00000006.00000002.418233494926.0000000010002000.00000002.00000001.01000000.00000006.sdmpDownload File
          • Associated: 00000006.00000002.418233526109.0000000010003000.00000004.00000001.01000000.00000006.sdmpDownload File
          • Associated: 00000006.00000002.418233559358.0000000010004000.00000002.00000001.01000000.00000006.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_10000000_Sahofivizu.jbxd
          Similarity
          • API ID: wsprintf$_fullpathmalloc
          • String ID: %sI%d4%s$C:\Users\user\AppData\Local\Temp\dfdfadf.tmp$dfdfadf.tmp
          • API String ID: 3673379386-3464263076
          • Opcode ID: 2dd9034246ec4725d217df12698c793118fe691191401a29058284c93d603664
          • Instruction ID: 18fa23fb358446c120492a001f856b55cd490ffc9e900a5654441e584e7b1836
          • Opcode Fuzzy Hash: 2dd9034246ec4725d217df12698c793118fe691191401a29058284c93d603664
          • Instruction Fuzzy Hash: BB2181B6902260ABF313CB55CCE4B9777ADF7487D0B00C116FB449222DD3B2A950DBA0
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 261 5e1ba3-5e1bbc 262 5e1bbe-5e1bc4 GetEnvironmentStringsW 261->262 263 5e1bf1-5e1bf4 261->263 266 5e1bc6-5e1bd0 262->266 267 5e1bd2-5e1bdc GetEnvironmentStrings 262->267 264 5e1bfa-5e1bfc 263->264 265 5e1c7b-5e1c7e 263->265 270 5e1bfe-5e1c04 GetEnvironmentStringsW 264->270 271 5e1c0a-5e1c0f 264->271 268 5e1ccc 265->268 269 5e1c80-5e1c82 265->269 266->264 267->268 272 5e1be2-5e1bec 267->272 277 5e1cce-5e1cd4 268->277 273 5e1c84-5e1c8e GetEnvironmentStrings 269->273 274 5e1c90-5e1c94 269->274 270->268 270->271 275 5e1c1f-5e1c3c WideCharToMultiByte 271->275 276 5e1c11-5e1c16 271->276 272->269 273->268 273->274 278 5e1c96-5e1c99 274->278 279 5e1ca0-5e1cb0 call 5e26aa 274->279 281 5e1c3e-5e1c4b call 5e26aa 275->281 282 5e1c70-5e1c79 FreeEnvironmentStringsW 275->282 276->276 280 5e1c18-5e1c1d 276->280 278->278 283 5e1c9b-5e1c9e 278->283 288 5e1cb6-5e1cbe call 5e2ca0 279->288 289 5e1cb2-5e1cb4 279->289 280->275 280->276 281->282 290 5e1c4d-5e1c5c WideCharToMultiByte 281->290 282->277 283->278 283->279 291 5e1cc1-5e1cca FreeEnvironmentStringsA 288->291 289->291 293 5e1c5e-5e1c68 call 5e271e 290->293 294 5e1c6c 290->294 291->277 293->294 294->282
          APIs
          • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,005E13F6), ref: 005E1BBE
          • GetEnvironmentStrings.KERNEL32(?,?,?,?,005E13F6), ref: 005E1BD2
          • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,005E13F6), ref: 005E1BFE
          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,?,?,?,?,?,005E13F6), ref: 005E1C36
          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,?,005E13F6), ref: 005E1C58
          • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,?,005E13F6), ref: 005E1C71
          • GetEnvironmentStrings.KERNEL32(?,?,?,?,?,?,005E13F6), ref: 005E1C84
          • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 005E1CC2
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: EnvironmentStrings$ByteCharFreeMultiWide
          • String ID:
          • API String ID: 1823725401-0
          • Opcode ID: 9a26155ca64777bb9876fa60f3540ad223ec6693ab7de50c5d64bca87b52d4c7
          • Instruction ID: a0736dc6f2ad4a6d123bed6d47371dc051f4a84b1fa4a0248b32f049cbe50b46
          • Opcode Fuzzy Hash: 9a26155ca64777bb9876fa60f3540ad223ec6693ab7de50c5d64bca87b52d4c7
          • Instruction Fuzzy Hash: 363124B2544AE15F97283F769CC883B7E9CF6553447350929F6CAC7100EA308C849769
          Uniqueness

          Uniqueness Score: -1.00%

          Control-flow Graph

          • Executed
          • Not Executed
          control_flow_graph 298 5e16cf-5e16e5 call 5e26aa 301 5e16ef-5e16ff 298->301 302 5e16e7-5e16ee call 5e14eb 298->302 303 5e1705-5e1707 301->303 302->301 306 5e1709-5e1721 303->306 307 5e1723-5e1734 GetStartupInfoA 303->307 306->303 308 5e17ff 307->308 309 5e173a-5e1740 307->309 311 5e1801-5e180d 308->311 309->308 310 5e1746-5e1755 309->310 312 5e1759-5e175f 310->312 313 5e1757 310->313 314 5e180f-5e1815 311->314 315 5e185c 311->315 317 5e17b3-5e17b7 312->317 318 5e1761 312->318 313->312 319 5e181c-5e1823 314->319 320 5e1817-5e181a 314->320 316 5e1860-5e1864 315->316 316->311 322 5e1866-5e1879 SetHandleCount 316->322 317->308 321 5e17b9-5e17be 317->321 323 5e1766-5e1773 call 5e26aa 318->323 324 5e1826-5e1832 GetStdHandle 319->324 320->324 327 5e17f6-5e17fd 321->327 328 5e17c0-5e17c6 321->328 336 5e17ad 323->336 337 5e1775-5e177e 323->337 325 5e184b-5e184f 324->325 326 5e1834-5e183d GetFileType 324->326 325->316 326->325 330 5e183f-5e1849 326->330 327->308 327->321 328->327 331 5e17c8-5e17cb 328->331 330->325 333 5e1851-5e1854 330->333 334 5e17cd-5e17d6 GetFileType 331->334 335 5e17d8-5e17f3 331->335 333->316 338 5e1856-5e185a 333->338 334->327 334->335 335->327 336->317 339 5e1784-5e1786 337->339 338->316 340 5e1788-5e179e 339->340 341 5e17a0-5e17a9 339->341 340->339 341->323 342 5e17ab 341->342 342->317
          APIs
          • GetStartupInfoA.KERNEL32(?), ref: 005E1728
          • GetFileType.KERNEL32(00000800), ref: 005E17CE
          • GetStdHandle.KERNEL32(-000000F6), ref: 005E1827
          • GetFileType.KERNEL32(00000000), ref: 005E1835
          • SetHandleCount.KERNEL32 ref: 005E186C
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: FileHandleType$CountInfoStartup
          • String ID: dY^
          • API String ID: 1710529072-1463099392
          • Opcode ID: dfd604dcc1498564b4e3c3fb40314299ad70ce7fa1b40d9cc41a425911906d7c
          • Instruction ID: 4a7235160614471cf00ea9de7c701e8be5b4011de4ad6ef6b2ea96fe83d2a05f
          • Opcode Fuzzy Hash: dfd604dcc1498564b4e3c3fb40314299ad70ce7fa1b40d9cc41a425911906d7c
          • Instruction Fuzzy Hash: BC515771908BD58BD7288B2ACC887563FA1FB25730F194728E4E2CF2E1D7709849C704
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetCPInfo.KERNEL32(00000000,?,?,?,00000000), ref: 005E2903
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: Info
          • String ID: W^$ W^$@X^$@X^$P^
          • API String ID: 1807457897-2587328087
          • Opcode ID: d8b7444e5fd555db299acdac7c2054d506f99869d23408d14fd9dfc050f9646d
          • Instruction ID: 8aca7486fd06fc302d2e6bda54e514433ecee0122ec16c9cf2402172415813f4
          • Opcode Fuzzy Hash: d8b7444e5fd555db299acdac7c2054d506f99869d23408d14fd9dfc050f9646d
          • Instruction Fuzzy Hash: 3F4198708086D1AEDB2DCB27D8C436D7FE9FB40358F285079E6C5CB256E27149899B80
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetStringTypeW.KERNEL32(00000001,005E43C0,00000001,00000000,?,00000100,00000000,005E2B99,00000001,00000020,00000100,?,00000000), ref: 005E373E
          • GetStringTypeA.KERNEL32(00000000,00000001,005E43BC,00000001,?), ref: 005E3758
          • GetStringTypeA.KERNEL32(00000000,?,00000100,00000020,00000001,?,00000100,00000000,005E2B99,00000001,00000020,00000100,?,00000000), ref: 005E378C
          • MultiByteToWideChar.KERNEL32(005E2B99,00000101,00000100,00000020,00000000,00000000,?,00000100,00000000,005E2B99,00000001,00000020,00000100,?,00000000), ref: 005E37C4
          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,?), ref: 005E381A
          • GetStringTypeW.KERNEL32(?,?,00000000,?,?,?), ref: 005E382C
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: StringType$ByteCharMultiWide
          • String ID:
          • API String ID: 3852931651-0
          • Opcode ID: 75394d3c34638554028627e3fe17f78d5701cbb3de2a5dbb70ff4ca2c5c75cca
          • Instruction ID: 6c84de5810a10b09590848d84c8592f4bec410c5d6620069db27d10bc4a30fb7
          • Opcode Fuzzy Hash: 75394d3c34638554028627e3fe17f78d5701cbb3de2a5dbb70ff4ca2c5c75cca
          • Instruction Fuzzy Hash: 26418DB2501295AFCF249F95DC8DAAF7FB8FB18750F104525FA91DB250D3308A54DBA0
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • VirtualFree.KERNEL32(023C04A4,00100000,00004000,?,?,?,?,005E1448,005E148E,?,?,?), ref: 005E1688
          • VirtualFree.KERNEL32(023C04A4,00000000,00008000,?,?,005E1448,005E148E,?,?,?), ref: 005E1693
          • HeapFree.KERNEL32(00000000,?,?,?,005E1448,005E148E,?,?,?), ref: 005E16A0
          • HeapFree.KERNEL32(00000000,?,?,005E1448,005E148E,?,?,?), ref: 005E16BE
          • HeapDestroy.KERNEL32(?,?,005E1448,005E148E,?,?,?), ref: 005E16C6
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: Free$Heap$Virtual$Destroy
          • String ID:
          • API String ID: 782257640-0
          • Opcode ID: 14284b1b36dba8a6fbac7ad56c2b8c0918a8d2bb9448828eb1267b5b8a642bd5
          • Instruction ID: aecb3cb1b2bb169370eeb8328bfde8fddddb4026ced1fba50aa48afdde577fce
          • Opcode Fuzzy Hash: 14284b1b36dba8a6fbac7ad56c2b8c0918a8d2bb9448828eb1267b5b8a642bd5
          • Instruction Fuzzy Hash: 91F0A936200685EBC6295F51ECCAF46BB21E754729F210024F3C05E0B2D6B27828FF28
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • LoadLibraryA.KERNEL32(?), ref: 005E1044
            • Part of subcall function 005E1303: GetProcAddress.KERNEL32(?,?), ref: 005E131E
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: AddressLibraryLoadProc
          • String ID: ($pR^$tR^
          • API String ID: 2574300362-4041730820
          • Opcode ID: d5336d6557c608c76a33950258f0dca178ec3dc89b38d615391a45e056442bd4
          • Instruction ID: 8e5425d8d811fcdf60836d7c1c259b11af9756924eea06e8ded78c6c35ce5bc5
          • Opcode Fuzzy Hash: d5336d6557c608c76a33950258f0dca178ec3dc89b38d615391a45e056442bd4
          • Instruction Fuzzy Hash: 79A1B179600A819FD70CCF28D8C8E257BA5FB683087854159F6868F372E731A809EF64
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418232384930.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
          • Associated: 00000006.00000002.418232361853.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232408102.0000000000402000.00000002.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232431540.0000000000403000.00000004.00000001.01000000.00000005.sdmpDownload File
          • Associated: 00000006.00000002.418232460855.0000000000405000.00000002.00000001.01000000.00000005.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_400000_Sahofivizu.jbxd
          Similarity
          • API ID: getenvmalloc
          • String ID: 00@$TEMP
          • API String ID: 3016273935-1863785868
          • Opcode ID: e5752d7e964cc45001351181cb80afe316824892046b893d0cd7ffa74a926f00
          • Instruction ID: 17352a3b23e8b41dd4c3654eb86734d26610b7628fbd5f895abf2d9db2bed888
          • Opcode Fuzzy Hash: e5752d7e964cc45001351181cb80afe316824892046b893d0cd7ffa74a926f00
          • Instruction Fuzzy Hash: F7318DB17052058BC718DF5AEE8006ABBEAE7C83A1B54027FF745A73B0D7758C458B88
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • FillConsoleOutputCharacterA.KERNEL32(00000020,00000258,?,0070303C), ref: 0070102F
          • FillConsoleOutputAttribute.KERNEL32(?,00000258,?,0070303C), ref: 0070107B
          • GetModuleHandleW.KERNEL32(00703010), ref: 0070108B
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418232914192.0000000000701000.00000020.00000001.01000000.00000008.sdmp, Offset: 00700000, based on PE: true
          • Associated: 00000006.00000002.418232873183.0000000000700000.00000002.00000001.01000000.00000008.sdmpDownload File
          • Associated: 00000006.00000002.418232955082.0000000000702000.00000002.00000001.01000000.00000008.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_700000_Sahofivizu.jbxd
          Similarity
          • API ID: ConsoleFillOutput$AttributeCharacterHandleModule
          • String ID: <0p
          • API String ID: 3686675960-1567851049
          • Opcode ID: 5eef0f9352fe9f92da4070fd2a8d492e8825b02ea3a236224aa75e65a0de324b
          • Instruction ID: 3838990359513ab1668f09f2f3b45ac87df0f6ccbee8565cf22eb46f943da166
          • Opcode Fuzzy Hash: 5eef0f9352fe9f92da4070fd2a8d492e8825b02ea3a236224aa75e65a0de324b
          • Instruction Fuzzy Hash: CE1191B1501244FFE7118F95EC88A5B7FBEFB45B50F008259E644A3261D6BD4A44CB68
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418232914192.0000000000701000.00000020.00000001.01000000.00000008.sdmp, Offset: 00700000, based on PE: true
          • Associated: 00000006.00000002.418232873183.0000000000700000.00000002.00000001.01000000.00000008.sdmpDownload File
          • Associated: 00000006.00000002.418232955082.0000000000702000.00000002.00000001.01000000.00000008.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_700000_Sahofivizu.jbxd
          Similarity
          • API ID: _inittermfreemalloc
          • String ID: kv
          • API String ID: 1678931842-155876773
          • Opcode ID: 8520c5b545d7f0f7ca997062fb3178077a8e0d23d23a4eec21d1983d24ea2554
          • Instruction ID: cbad23dfd63a37a6f6ef376b7897dabc36f643c23cc95d98461bc05cac69fef8
          • Opcode Fuzzy Hash: 8520c5b545d7f0f7ca997062fb3178077a8e0d23d23a4eec21d1983d24ea2554
          • Instruction Fuzzy Hash: 1E115E32706344DBE728CB65EC84B5637EAA700715B50C32AEA01C62E0EF6CDA41CB18
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418233021931.0000000000711000.00000020.00000001.01000000.00000009.sdmp, Offset: 00710000, based on PE: true
          • Associated: 00000006.00000002.418232989174.0000000000710000.00000002.00000001.01000000.00000009.sdmpDownload File
          • Associated: 00000006.00000002.418233052888.0000000000712000.00000002.00000001.01000000.00000009.sdmpDownload File
          • Associated: 00000006.00000002.418233085371.0000000000714000.00000002.00000001.01000000.00000009.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_710000_Sahofivizu.jbxd
          Similarity
          • API ID: _inittermfreemalloc
          • String ID: kv
          • API String ID: 1678931842-155876773
          • Opcode ID: 4bf04dc93cdc5c42d91b5b4d7bbace4db16b4886e11a577d4a94eac82fb10b06
          • Instruction ID: e809e9f27041bb415c4144e00b249e3611248a14484becd8fff7a7b4a17ee622
          • Opcode Fuzzy Hash: 4bf04dc93cdc5c42d91b5b4d7bbace4db16b4886e11a577d4a94eac82fb10b06
          • Instruction Fuzzy Hash: 38111C31605205EBE724CB6CED447E5B7F6B708B51B50C02AE702DA1E0E72D9A81DB18
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418233463217.0000000010001000.00000020.00000001.01000000.00000006.sdmp, Offset: 10000000, based on PE: true
          • Associated: 00000006.00000002.418233430707.0000000010000000.00000002.00000001.01000000.00000006.sdmpDownload File
          • Associated: 00000006.00000002.418233494926.0000000010002000.00000002.00000001.01000000.00000006.sdmpDownload File
          • Associated: 00000006.00000002.418233526109.0000000010003000.00000004.00000001.01000000.00000006.sdmpDownload File
          • Associated: 00000006.00000002.418233559358.0000000010004000.00000002.00000001.01000000.00000006.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_10000000_Sahofivizu.jbxd
          Similarity
          • API ID: _inittermfreemalloc
          • String ID: kv
          • API String ID: 1678931842-155876773
          • Opcode ID: 5b6f63f67fb1f02955d176aff28fd79f63f50c801960370766fffc8a6111cfd1
          • Instruction ID: 8c57fb6397317483648498f5f92f1ada265d9291dc5e3cc515ae26a8f32dc0df
          • Opcode Fuzzy Hash: 5b6f63f67fb1f02955d176aff28fd79f63f50c801960370766fffc8a6111cfd1
          • Instruction Fuzzy Hash: 2C111831608322DBF715CBA9DCD5BE777A8FB093D5F51841EE901C61ACDB21A850CB40
          Uniqueness

          Uniqueness Score: -1.00%

          APIs
          • GetCPInfo.KERNEL32(?,00000000), ref: 005E2B0E
          Strings
          Memory Dump Source
          • Source File: 00000006.00000002.418232660177.00000000005E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 005E0000, based on PE: true
          • Associated: 00000006.00000002.418232629513.00000000005E0000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232693556.00000000005E4000.00000002.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232727978.00000000005E5000.00000004.00000001.01000000.00000007.sdmpDownload File
          • Associated: 00000006.00000002.418232763905.00000000005E6000.00000002.00000001.01000000.00000007.sdmpDownload File
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_6_2_5e0000_Sahofivizu.jbxd
          Similarity
          • API ID: Info
          • String ID: $
          • API String ID: 1807457897-3032137957
          • Opcode ID: 85d75df8c165ec1280763d2767a17e513f5d111bcade6dd19cbe6f94a2f24f0a
          • Instruction ID: 79f664ca92bf5d662b5335ad273dc2c6b0d85cdebac5de4e750454c316a65c8b
          • Opcode Fuzzy Hash: 85d75df8c165ec1280763d2767a17e513f5d111bcade6dd19cbe6f94a2f24f0a
          • Instruction Fuzzy Hash: 974127310046D8AADB2E8B26DDCDBFA7F9DFB11748F2404D4D5C9CB152D2614D489BA2
          Uniqueness

          Uniqueness Score: -1.00%