Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
jU0hAXFL0k.exe

Overview

General Information

Sample Name:jU0hAXFL0k.exe
Original Sample Name:6e8215eee3034d6dcf18d79d397e5715.exe
Analysis ID:1326341
MD5:6e8215eee3034d6dcf18d79d397e5715
SHA1:5612bff0830a9a025eb35cf7c054d2062745d1b9
SHA256:ac4761c259daede4b4efb78816c98fb56344e381bb56d69ea897c30c9899bf39
Tags:32exesigned
Infos:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Stores files to the Windows start menu directory
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • jU0hAXFL0k.exe (PID: 3628 cmdline: C:\Users\user\Desktop\jU0hAXFL0k.exe MD5: 6E8215EEE3034D6DCF18D79D397E5715)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.4455549712.0000000009B23000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: jU0hAXFL0k.exeAvira: detected
    Source: jU0hAXFL0k.exeReversingLabs: Detection: 31%
    Source: jU0hAXFL0k.exeVirustotal: Detection: 45%Perma Link
    Source: jU0hAXFL0k.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: jU0hAXFL0k.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_004062DD FindFirstFileA,FindClose,0_2_004062DD
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004057A2
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_00402765 FindFirstFileA,0_2_00402765
    Source: jU0hAXFL0k.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
    Source: jU0hAXFL0k.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: jU0hAXFL0k.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
    Source: jU0hAXFL0k.exeString found in binary or memory: http://s.symcd.com06
    Source: jU0hAXFL0k.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
    Source: jU0hAXFL0k.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
    Source: jU0hAXFL0k.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
    Source: jU0hAXFL0k.exeString found in binary or memory: https://d.symcb.com/cps0%
    Source: jU0hAXFL0k.exeString found in binary or memory: https://d.symcb.com/rpa0
    Source: jU0hAXFL0k.exeString found in binary or memory: https://d.symcb.com/rpa0.
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_0040523F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040523F
    Source: jU0hAXFL0k.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: jU0hAXFL0k.exe, 00000000.00000000.1996169194.000000000043A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameeskatologiskes outsubtle.exe4 vs jU0hAXFL0k.exe
    Source: jU0hAXFL0k.exeBinary or memory string: OriginalFilenameeskatologiskes outsubtle.exe4 vs jU0hAXFL0k.exe
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403235
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_004066660_2_00406666
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_6E571A980_2_6E571A98
    Source: jU0hAXFL0k.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeProcess Stats: CPU usage > 49%
    Source: jU0hAXFL0k.exeReversingLabs: Detection: 31%
    Source: jU0hAXFL0k.exeVirustotal: Detection: 45%
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile read: C:\Users\user\Desktop\jU0hAXFL0k.exeJump to behavior
    Source: jU0hAXFL0k.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403235
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\KoalitionensJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Local\Temp\nsb67D9.tmpJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile written: C:\Users\user\AppData\Local\Temp\reinhold.iniJump to behavior
    Source: classification engineClassification label: mal68.troj.evad.winEXE@1/9@0/0
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_00402138 CoCreateInstance,MultiByteToWideChar,0_2_00402138
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_004044FA GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004044FA
    Source: jU0hAXFL0k.exeStatic file information: File size 1272864 > 1048576
    Source: jU0hAXFL0k.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.4455549712.0000000009B23000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_6E572F60 push eax; ret 0_2_6E572F8E
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_6E571A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6E571A98
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\KoalitionensJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\DagtjenestenJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Dagtjenesten\KwannonJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Dagtjenesten\Kwannon\DissympathisesJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Dagtjenesten\Kwannon\Dissympathises\ReformattingJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Dagtjenesten\Kwannon\Dissympathises\Reformatting\Spongiform.ForJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Dagtjenesten\Kwannon\Dissympathises\Reformatting\Megapterine.bucJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Dagtjenesten\Kwannon\Dissympathises\Reformatting\Engroshandlerne.agrJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Dagtjenesten\Kwannon\Dissympathises\Reformatting\haves.antJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Dagtjenesten\Kwannon\Dissympathises\Reformatting\laggin.telJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Dagtjenesten\Kwannon\Dissympathises\Reformatting\regneoperatorers.txtJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\UnconstraintJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\OpskolingersJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\Opskolingers\unintriguing.tieJump to behavior
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeRDTSC instruction interceptor: First address: 0000000009C7429E second address: 0000000009C7429E instructions: 0x00000000 rdtsc 0x00000002 test ch, ah 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F9A50BFF034h 0x00000008 inc ebp 0x00000009 cmp edx, ebx 0x0000000b inc ebx 0x0000000c test al, cl 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_004062DD FindFirstFileA,FindClose,0_2_004062DD
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004057A2
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_00402765 FindFirstFileA,0_2_00402765
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeAPI call chain: ExitProcess graph end nodegraph_0-4902
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeAPI call chain: ExitProcess graph end nodegraph_0-4905
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_6E571A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6E571A98
    Source: C:\Users\user\Desktop\jU0hAXFL0k.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403235
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    1
    Registry Run Keys / Startup Folder
    1
    Access Token Manipulation
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Access Token Manipulation
    LSASS Memory3
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    jU0hAXFL0k.exe32%ReversingLabsWin32.Trojan.Guloader
    jU0hAXFL0k.exe46%VirustotalBrowse
    jU0hAXFL0k.exe100%AviraHEUR/AGEN.1331786
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorjU0hAXFL0k.exefalse
      high
      http://nsis.sf.net/NSIS_ErrorErrorjU0hAXFL0k.exefalse
        high
        No contacted IP infos
        Joe Sandbox Version:38.0.0 Ammolite
        Analysis ID:1326341
        Start date and time:2023-10-16 11:16:43 +02:00
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 7m 20s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample file name:jU0hAXFL0k.exe
        renamed because original name is a hash value
        Original Sample Name:6e8215eee3034d6dcf18d79d397e5715.exe
        Detection:MAL
        Classification:mal68.troj.evad.winEXE@1/9@0/0
        EGA Information:
        • Successful, ratio: 100%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 56
        • Number of non-executed functions: 29
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Override analysis time to 240s for sample files taking high CPU consumption
        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
        No simulations
        No context
        No context
        No context
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll#U4e5d#U6708#U58f0#U660e_40981677.xlsGet hashmaliciousGuLoaderBrowse
          MaMsKRmgXZ.exeGet hashmaliciousFormBook, GuLoaderBrowse
            MaMsKRmgXZ.exeGet hashmaliciousGuLoaderBrowse
              Part_number_91875-11400_x_6.xlsGet hashmaliciousGuLoaderBrowse
                3CoQ2gnbIu.exeGet hashmaliciousGuLoaderBrowse
                  3CoQ2gnbIu.exeGet hashmaliciousGuLoaderBrowse
                    Zc8N38ZHPi.exeGet hashmaliciousGuLoaderBrowse
                      Zc8N38ZHPi.exeGet hashmaliciousGuLoaderBrowse
                        SOA_OCT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                          SOA_OCT.exeGet hashmaliciousGuLoaderBrowse
                            Cargo_manifest_&_BL_10784813.exeGet hashmaliciousGuLoaderBrowse
                              Cargo_manifest_&_BL_10784813.exeGet hashmaliciousGuLoaderBrowse
                                Payment_Advice-pdf.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                  Payment_Advice-pdf.exeGet hashmaliciousGuLoaderBrowse
                                    Civilizee.exeGet hashmaliciousGuLoaderBrowse
                                      Civilizee.exeGet hashmaliciousGuLoaderBrowse
                                        RFQ6789034SEPT23_prodotto_Prodital_Italia_Srl.exeGet hashmaliciousGuLoader, RemcosBrowse
                                          RFQ6789034SEPT23_prodotto_Prodital_Italia_Srl.exeGet hashmaliciousGuLoaderBrowse
                                            RFQ____RM_quotation_JPEG_IMAGE.exeGet hashmaliciousGuLoader, RemcosBrowse
                                              RFQ____RM_quotation_JPEG_IMAGE.exeGet hashmaliciousGuLoaderBrowse
                                                Process:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):11776
                                                Entropy (8bit):5.854901984552606
                                                Encrypted:false
                                                SSDEEP:192:qPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4U:F7VpNo8gmOyRsVc4
                                                MD5:0063D48AFE5A0CDC02833145667B6641
                                                SHA1:E7EB614805D183ECB1127C62DECB1A6BE1B4F7A8
                                                SHA-256:AC9DFE3B35EA4B8932536ED7406C29A432976B685CC5322F94EF93DF920FEDE7
                                                SHA-512:71CBBCAEB345E09306E368717EA0503FE8DF485BE2E95200FEBC61BCD8BA74FB4211CD263C232F148C0123F6C6F2E3FD4EA20BDECC4070F5208C35C6920240F0
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                Joe Sandbox View:
                                                • Filename: #U4e5d#U6708#U58f0#U660e_40981677.xls, Detection: malicious, Browse
                                                • Filename: MaMsKRmgXZ.exe, Detection: malicious, Browse
                                                • Filename: MaMsKRmgXZ.exe, Detection: malicious, Browse
                                                • Filename: Part_number_91875-11400_x_6.xls, Detection: malicious, Browse
                                                • Filename: 3CoQ2gnbIu.exe, Detection: malicious, Browse
                                                • Filename: 3CoQ2gnbIu.exe, Detection: malicious, Browse
                                                • Filename: Zc8N38ZHPi.exe, Detection: malicious, Browse
                                                • Filename: Zc8N38ZHPi.exe, Detection: malicious, Browse
                                                • Filename: SOA_OCT.exe, Detection: malicious, Browse
                                                • Filename: SOA_OCT.exe, Detection: malicious, Browse
                                                • Filename: Cargo_manifest_&_BL_10784813.exe, Detection: malicious, Browse
                                                • Filename: Cargo_manifest_&_BL_10784813.exe, Detection: malicious, Browse
                                                • Filename: Payment_Advice-pdf.exe, Detection: malicious, Browse
                                                • Filename: Payment_Advice-pdf.exe, Detection: malicious, Browse
                                                • Filename: Civilizee.exe, Detection: malicious, Browse
                                                • Filename: Civilizee.exe, Detection: malicious, Browse
                                                • Filename: RFQ6789034SEPT23_prodotto_Prodital_Italia_Srl.exe, Detection: malicious, Browse
                                                • Filename: RFQ6789034SEPT23_prodotto_Prodital_Italia_Srl.exe, Detection: malicious, Browse
                                                • Filename: RFQ____RM_quotation_JPEG_IMAGE.exe, Detection: malicious, Browse
                                                • Filename: RFQ____RM_quotation_JPEG_IMAGE.exe, Detection: malicious, Browse
                                                Reputation:moderate, very likely benign file
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L......]...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):42
                                                Entropy (8bit):4.308751351247167
                                                Encrypted:false
                                                SSDEEP:3:T9RurfyWGRMWyn:TaSMWyn
                                                MD5:F54A2E254A72D0CC8E1EF8327CB8A7B5
                                                SHA1:B5635CB7A221E52073F56017FD4DBE36BAAC3228
                                                SHA-256:DB054403B148F267DE03752254EB25A8E981E59CA9F6E93F3E39C1E9D70405A7
                                                SHA-512:5A343BD2A70006CEE64831AB815DCAF1170BC7282378670236A835799DD1292B0A6D7496B863C3522F4379A94E0365DE5367F93D275A09D9A8F97A3426983382
                                                Malicious:false
                                                Reputation:low
                                                Preview:[coryphodont]..Antihemorrheidal=bursitis..
                                                Process:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):86434
                                                Entropy (8bit):4.596147320376854
                                                Encrypted:false
                                                SSDEEP:1536:3bje52+ESCvPspqbrBoZDdRxR9oEOWU0HqkL:3bq1fCvPOmrc5Rz9nWm
                                                MD5:DCDA6C782E8D6EE806DD3E1A71575B12
                                                SHA1:DD5394A4443E7E1CDBA0E565D8F0095854CEB3A5
                                                SHA-256:088C8536AF2896DF8E6873107C4183D013D137C924BBE8C32F29A35D46874DBB
                                                SHA-512:5AE46A43F73EBE19DB3B4A0FA6A3EAA70875EA34F23CC0565F9872D3FD6D6E3B1A8E4E5658BDDA750D26BDEF5BBFAAD6D47F7BA5D7A27C38A70B7C6876A8BE8D
                                                Malicious:false
                                                Reputation:low
                                                Preview:............x.,.........yyyy.................Q.................,.............................;;;.........i....u................(((.11111.......V.3.....5...}........]]......w..........LLLL....z..............H..........._.................xxx.................ggg...................N..................................e..|..............9.....................P.......``............... ............................ssssss...t.....8.........S..7..........,,,......................G..^.......PP.66666.???..ll.............Q....^^^.....]]].........pppppp..777...............k...''........B....................~.....M........======.......N.....u.999...nnn.........,,...........II.7.........+...........................y................uu.$...;......\\\.......*...........................................................R....OO.....P...[[....e...............................................NNNNN......................H........ee.@....................''.....L........................................1..........bb.$$
                                                Process:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                File Type:DIY-Thermocam raw data (Lepton 2.x), scale 246-148, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 2362119990157315670016.000000
                                                Category:dropped
                                                Size (bytes):163779
                                                Entropy (8bit):4.938326189697288
                                                Encrypted:false
                                                SSDEEP:3072:KNwfAuxv4zSDxRWO0kdxyjf5TWKuT56kieBNKYAqrszfq:6wffxA+tR8jV9uT5vieBNKYfgu
                                                MD5:0782692CFF38628B70495E562B2614A1
                                                SHA1:1CF24A8842C79FA929D31571AEB187673A91CF22
                                                SHA-256:136B62E6481EF62303BD2305C8FB497CE931521C71CB331CB92179621D558E20
                                                SHA-512:613F3E3CF46FE6222AD7C8562C785A23190502B4B4EEEF54CFFEB381AA1D7F71D1C307D480489046E34C6E4981594DB29E6E86382A49D8CFAB530E757DAA8B22
                                                Malicious:false
                                                Reputation:low
                                                Preview:. ......W...........)E..............................U...^.w....U........'....#.......18.{U....*.....?..........U....j....a.........-.d...7.3.[...'.h.v......D...}../....................!......t......................-.%:......H.D......./V...<.......h....z.b...R...............ju...s=Ee...j.............o......GA....(.....Z........................I.M....&8...,........,...-.......... .7.<............J5..........ix./.}&...c..D!........."..............N...........7.n].".......F..j..~...q..i..u..e.....8.......7A.....&.........Y.......D.....=...a........g...kUv.......{...Hm....................l......Y.......o............5.....G....%.......LK.............^....>........3.C......_..].O...B........W.b8.p.X.......n.%f'v...;........%....5...6........._...........&......\........r......o/Y*.....\...J.Hh.......X9..-uL.......(..dB.........v.............%.......q...z..............!.....6...._..............d..........x................L.............Ui...........d..&...Q(....N..+.F............
                                                Process:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1390858
                                                Entropy (8bit):5.47049513454331
                                                Encrypted:false
                                                SSDEEP:12288:4iaNjSuAdwvibD6iNM4Fe4IeLIK12pGOifrwpSO1VmTE1tjGcMMvLLIikq5wa:mN2ivuNhbI9pGOQmSO1VHacVTLI9q6a
                                                MD5:D4910FD9A8A5BBF2030E2D2480BAC516
                                                SHA1:B7CDA4C565EE6BCCB3956AFE5DC057CA9A1B5993
                                                SHA-256:C5EC53E76C60CE7494228BA21E135C1698B8EF82365119DF3759BEC2DFECE45C
                                                SHA-512:F917486869AF1F6AF4466DE5B2F62777885E5A4B4B5686DA8FD687A3F8A24975315A00AD887457D7675085DCAB9D05FBD76A4634143A8F744DD23D5808D95B50
                                                Malicious:false
                                                Reputation:low
                                                Preview:.........nn.."...............ttt..........ff.........[.).."........--......3....D......RR....rr.............44.....ccc.................4....//....hh..........;;;;;;;;;..UUUU.RRRRRR................}.p...................22222............$.##.......:............\.............J........N........x..................::::..yyy...........S......{...........gg..........:................11.... ...P...ddd...w........@..HH...................ccc......y.777..........AA................--....$$$$$$..^^......f.................c.........+..... .........................[[[..........,,.........ww.......SS......bbbb.....................zzz......+..H.....k..........%%%......\\.0......$$$$............y......hh............==..............b..rr..G.........................b....................)).2........TT................&&&&...........2222.__.............^^............a.........q...............X.....gg.........@........................qq.....}..........o....5..............))................g...............tt...
                                                Process:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):144737
                                                Entropy (8bit):4.9429482615607165
                                                Encrypted:false
                                                SSDEEP:3072:5w8VNxOulgKUnkFg3sgS2fm0ieW5zym0HVCmV:5woLlgKUnkFHgSURz4zIrV
                                                MD5:F84B9E2BDA2302BC917050F4F1B5C907
                                                SHA1:8258DE54AEC259536F36285708D66E494D247905
                                                SHA-256:8B4250121C2470B3E1458EE51E6DB638C7DAE2A188F24D9141849D267B65D36B
                                                SHA-512:1AFD54A056CBB8D7D87DBAB318F46D77706C4F05735E52DE3301FD2A78EB36637CF534E2CED8638689C1904828829A11E1974D4679E1D297068E293DF6D55CA2
                                                Malicious:false
                                                Preview:.2.r.A................b...F...S.v..]....Z......n?.................k.........R.({.E;......U........2.........<.1..............F.(...........p.3..............Z.............|.............Q..P.Zw...JZ.......:.....)A....[RV...H............O.................B.....5..)....~..k.....|.1....d......6@...+.....j......"g.y.-?..........DB*.\......'K...M........*..I.....Q.........S.....B.........2.3.N.....E....C......b....K.6................$...Z.^.{.........[Y........ ...6,..&..P....f}.L.....q.....1..".\.....j.......fT...B.F.................8.........e...q.............6.|.....F.._"...?..........1O..&.K..t...<n:..................=...DO,..c.L.....N+...3..!.....J..Hg;.}.}........2.4.,......."4.C.........n............c.O....2.E.....lr`.:..ea........qC...Q....h.....r..........Z...............q}t."..M.......!V..b.........C..9....J..v......+...........=...v&...............K..[..D.........{..L....u........5...*..................:.....7.e..}.P.....*`.^..M...p..M..<4.......n......4....'........(L..
                                                Process:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):243403
                                                Entropy (8bit):4.95927012728034
                                                Encrypted:false
                                                SSDEEP:6144:ZATFfjMU61iyzkn+upJwQIkCqLWZNPzlmAZOibfQJGnbOKVy:sfjr61RO+uwQ5ENPzmib4Yy
                                                MD5:894C5CFD443EABAA15BE7A7CCEA4E9F5
                                                SHA1:C25D071C1BBDB7813B5A9EB8E7D04FFACB063389
                                                SHA-256:3CE9F1F2DC922EB0ED91C0ED1264D17506B7B4EF065E49555F77A96317A3CCD5
                                                SHA-512:FCD61116FAA5CCFB004CCAAFDA68AA42BAB7CF3AF8B0D0AD6AF67A0132434806765A1EBB4C36F12ED69745D1A3BE1F4A4C5AADCA15FECED53D37C004104CCAD0
                                                Malicious:false
                                                Preview:-............Y...........".............-......A:...h............#.......[...\."...................?.D..a...?.............~."....)....R.........M....P...].b;....a.u.Ia..z.....n.t....S....[........).W.......l..e................M+......\...........%...$..%..n..............-............+F...!..n.......y..................C[..]...f....s.....(................q.l...'...........l...m.7.5...t....kcZ..Q....(.x....zn..........B..W....G..........a.....:*............1.q...v. ......\L.1..2./Q....5.........5.k..w.....!....P......K..+...[......y.2............#....@.p...2..D.7. c..&..................#.......7.'..............T.(E...!...............I........]............g...>.r.U...4........<....................B....1....|........O.R.........3[.v....+....a).....@....!.F...;...u. .....^....q_.V|BJ..w`........jM........F.....A../..$....0.d..5N..g..v.................-p............E....YU.....+....|....%..........S....5..>.G...........y....E..i.)....V.......................h...(Q[-G.:.........]........Y
                                                Process:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):456
                                                Entropy (8bit):4.292190557993067
                                                Encrypted:false
                                                SSDEEP:12:U6cKWn1izXeejCThRvO4IQJWc05kC257zNC1NFLyx:U3KW1SeeYzvlIQJd0qC25MByx
                                                MD5:1693541DFB1E3B101649889AAE97DC5B
                                                SHA1:E9F89EE2A9F46ABB9738625B97600EE3B56B705D
                                                SHA-256:A4943074FBBB15A41254082AB6FEA90FE5D302F6E6969E963F6B04A92B49F739
                                                SHA-512:B72C8DB040CDA851C4D68110DB1E6CCBA2D90DF93AE829E03436F17223693014FBF2F68D4AC713FA0CF2A74055424250F5DB8C285CC8A767BF7C894788724EA7
                                                Malicious:false
                                                Preview:udviklingscenter tiljubler kurrende kaper politicalized vandindvindingsanlgget neuroleptanalgesia havergrass postique flise baptizer sprjtenarkomanen..imino udklippende forpakning unalterably.daedalean skeers fogyishness parathyroidectomised udlign autocrat maskinparkens teknokratiseret..rutebaadenes unpreventable bogkrybbens sknhedspletternes overstegnes slugtens dekorum,urbane serest selektionernes,liquify adfrdsmnstres polybranchian neall brandtale.
                                                Process:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):5935
                                                Entropy (8bit):4.893001480959504
                                                Encrypted:false
                                                SSDEEP:96:wCHb7caV5pcvPQzcsG4LMvyER8TY8Vvj3B442oBIBr7qTRRtSubJuf+F5LzllGEt:dPcaV3cnQzc4LZECYQt2jqT1bJuWjLzR
                                                MD5:064C026C4CAA1483900E7AC2C0DFFF1C
                                                SHA1:EAAF94292A01CF711B27321265A929E4C8F2A9DF
                                                SHA-256:B3E57DBE2DE42502F0C3D005F8347C1B2B72B6A29EC80474921C6A274FF2E081
                                                SHA-512:15B03A3DBB34CDB0AFA733FEF6761A4955A4891015F1A6E43EDFC86EB05790AA4C6929D8374A47AADDE4C911BB7F100E329C866E68959887DB9897761627300D
                                                Malicious:false
                                                Preview:.g.....k....q.......DL..+.n....S.*...V.. .+..U.........<..X....e.".....6.....g...........f....49.......dE.h.......X...[....M.....M.....y.........T..w`E....5l.z..............c,..y..o....................QE...............r......)....../.........;..g....c.A.rf.k.....[..Z...i............M......[.............V|..F...........1.(....).z.@....I......J....W............A................[..4.....B,..B.k......g...C..3...t.....{....5.9._F.........T........Q.....e............C.... ........E{.....k....(.x..l..............A....,w........@........9.`....Z..........a3...$W....#..Bd.....c..........e...............r......~......jl..................hj..... .....l.'m.4............._..<.Q.f...>6.......e...M..........'.......&.....n....."\.....F.....O.....A...........................I._.........i...<.d."......m................o...U....y;........+........o.O...> ........$..o......v............./......................................z...7w8g...2.........:....a~...........Is.....N.$....a.............Y...
                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                Entropy (8bit):7.983367304390116
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                • DOS Executable Generic (2002/1) 0.02%
                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                File name:jU0hAXFL0k.exe
                                                File size:1'272'864 bytes
                                                MD5:6e8215eee3034d6dcf18d79d397e5715
                                                SHA1:5612bff0830a9a025eb35cf7c054d2062745d1b9
                                                SHA256:ac4761c259daede4b4efb78816c98fb56344e381bb56d69ea897c30c9899bf39
                                                SHA512:5b5a08e02c7f58f25a436508848f90d397c2545b474f37202cef5f8ba9d4924761e500a2d54e082f51eabd80b2cc33d21d73b45206d79e64c7bb0ce21abf83c1
                                                SSDEEP:24576:ZQ3IGHgEKN05uKEPfbze1J9c8ae1D1FkTaO/bwntZKo4PCnsoO+Lt:ZQ3IbGEf+X9Xtk2O/bw7KpCnsa5
                                                TLSH:2C45236023C1D97BEB5A47F4AA9E29FAA1E4CE87DD28860B93143F713F723458D214D1
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.w.F.*.....F...v...F...@...F.Rich..F.........PE..L......].................`..........52.......p....@
                                                Icon Hash:272707636343090f
                                                Entrypoint:0x403235
                                                Entrypoint Section:.text
                                                Digitally signed:true
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                Time Stamp:0x5DF6D4E3 [Mon Dec 16 00:50:43 2019 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:e9c0657252137ac61c1eeeba4c021000
                                                Signature Valid:false
                                                Signature Issuer:E=Afruse@Paaberaabtes.Unp, OU="Perfay puces ", O=Absorberer, L=Hermerode, S=Sachsen-Anhalt, C=DE
                                                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                Error Number:-2146762487
                                                Not Before, Not After
                                                • 15/03/2023 10:03:08 14/03/2026 10:03:08
                                                Subject Chain
                                                • E=Afruse@Paaberaabtes.Unp, OU="Perfay puces ", O=Absorberer, L=Hermerode, S=Sachsen-Anhalt, C=DE
                                                Version:3
                                                Thumbprint MD5:D200528519AD6686EEFFD2596A2A2F55
                                                Thumbprint SHA-1:597512FD1BFD1E677353ED0A5021A23E7F5CC129
                                                Thumbprint SHA-256:874162BB890EF7A67C60203F2DD0E4EE2F4015C6F2C437BC175010C6AE2FB567
                                                Serial:57F1B2B5B2C4B7C9C1DEF821A4632D692E16B719
                                                Instruction
                                                sub esp, 00000184h
                                                push ebx
                                                push esi
                                                push edi
                                                xor ebx, ebx
                                                push 00008001h
                                                mov dword ptr [esp+18h], ebx
                                                mov dword ptr [esp+10h], 00409198h
                                                mov dword ptr [esp+20h], ebx
                                                mov byte ptr [esp+14h], 00000020h
                                                call dword ptr [004070A0h]
                                                call dword ptr [0040709Ch]
                                                and eax, BFFFFFFFh
                                                cmp ax, 00000006h
                                                mov dword ptr [0042370Ch], eax
                                                je 00007F9A50BF2CC3h
                                                push ebx
                                                call 00007F9A50BF5DABh
                                                cmp eax, ebx
                                                je 00007F9A50BF2CB9h
                                                push 00000C00h
                                                call eax
                                                mov esi, 00407298h
                                                push esi
                                                call 00007F9A50BF5D27h
                                                push esi
                                                call dword ptr [00407098h]
                                                lea esi, dword ptr [esi+eax+01h]
                                                cmp byte ptr [esi], bl
                                                jne 00007F9A50BF2C9Dh
                                                push 0000000Ah
                                                call 00007F9A50BF5D7Fh
                                                push 00000008h
                                                call 00007F9A50BF5D78h
                                                push 00000006h
                                                mov dword ptr [00423704h], eax
                                                call 00007F9A50BF5D6Ch
                                                cmp eax, ebx
                                                je 00007F9A50BF2CC1h
                                                push 0000001Eh
                                                call eax
                                                test eax, eax
                                                je 00007F9A50BF2CB9h
                                                or byte ptr [0042370Fh], 00000040h
                                                push ebp
                                                call dword ptr [00407040h]
                                                push ebx
                                                call dword ptr [00407284h]
                                                mov dword ptr [004237D8h], eax
                                                push ebx
                                                lea eax, dword ptr [esp+38h]
                                                push 00000160h
                                                push eax
                                                push ebx
                                                push 0041ECC8h
                                                call dword ptr [00407178h]
                                                push 00409188h
                                                Programming Language:
                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x74300xa0.rdata
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3a0000x21d08.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x1354080x1818
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x70000x294.rdata
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x10000x5f7d0x6000False0.6680094401041666data6.466064816043304IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                .rdata0x70000x123e0x1400False0.4275390625data4.989734782278587IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .data0x90000x1a8180x400False0.638671875data5.130817636118804IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .ndata0x240000x160000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .rsrc0x3a0000x21d080x21e00False0.9174858740774908data7.758972914922993IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                RT_ICON0x3a4180x11d3cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9978499041358532
                                                RT_ICON0x4c1580x6782PNG image data, 256 x 256, 8-bit colormap, non-interlacedEnglishUnited States0.9879990942712658
                                                RT_ICON0x528e00x28b6PNG image data, 256 x 256, 4-bit colormap, non-interlacedEnglishUnited States0.9959700633275763
                                                RT_ICON0x551980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.6062240663900414
                                                RT_ICON0x577400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6512664165103189
                                                RT_ICON0x587e80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304EnglishUnited States0.6993603411513859
                                                RT_ICON0x596900x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024EnglishUnited States0.7928700361010831
                                                RT_ICON0x59f380x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.526219512195122
                                                RT_ICON0x5a5a00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256EnglishUnited States0.7247109826589595
                                                RT_ICON0x5ab080x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7287234042553191
                                                RT_ICON0x5af700x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.6693548387096774
                                                RT_ICON0x5b2580x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.7128378378378378
                                                RT_DIALOG0x5b3800x100dataEnglishUnited States0.5234375
                                                RT_DIALOG0x5b4800x11cdataEnglishUnited States0.6056338028169014
                                                RT_DIALOG0x5b5a00xc4dataEnglishUnited States0.5918367346938775
                                                RT_DIALOG0x5b6680x60dataEnglishUnited States0.7291666666666666
                                                RT_GROUP_ICON0x5b6c80xaedataEnglishUnited States0.6264367816091954
                                                RT_VERSION0x5b7780x24cdataEnglishUnited States0.4812925170068027
                                                RT_MANIFEST0x5b9c80x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                DLLImport
                                                KERNEL32.dllGetTempPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, GetTickCount, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GetWindowsDirectoryA, SetFileAttributesA, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileTime, GetFileAttributesA, SetCurrentDirectoryA, MoveFileA, GetFullPathNameA, GetShortPathNameA, SearchPathA, CloseHandle, lstrcmpiA, CreateThread, GlobalLock, lstrcmpA, DeleteFileA, FindFirstFileA, FindNextFileA, FindClose, SetFilePointer, GetPrivateProfileStringA, WritePrivateProfileStringA, MulDiv, MultiByteToWideChar, FreeLibrary, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                                                USER32.dllGetSystemMenu, SetClassLongA, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, LoadImageA, CreateDialogParamA, SetTimer, SetWindowTextA, SetForegroundWindow, ShowWindow, SetWindowLongA, SendMessageTimeoutA, FindWindowExA, IsWindow, AppendMenuA, TrackPopupMenu, CreatePopupMenu, DrawTextA, EndPaint, DestroyWindow, wsprintfA, PostQuitMessage
                                                GDI32.dllSelectObject, SetTextColor, SetBkMode, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, GetDeviceCaps, SetBkColor
                                                SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                                                ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                Language of compilation systemCountry where language is spokenMap
                                                EnglishUnited States
                                                No network behavior found

                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Target ID:0
                                                Start time:11:17:29
                                                Start date:16/10/2023
                                                Path:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Users\user\Desktop\jU0hAXFL0k.exe
                                                Imagebase:0x400000
                                                File size:1'272'864 bytes
                                                MD5 hash:6E8215EEE3034D6DCF18D79D397E5715
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.4455549712.0000000009B23000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:low
                                                Has exited:false

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:21.6%
                                                  Dynamic/Decrypted Code Coverage:14%
                                                  Signature Coverage:17.2%
                                                  Total number of Nodes:1540
                                                  Total number of Limit Nodes:50
                                                  execution_graph 5207 401d41 5208 401d54 GetDlgItem 5207->5208 5209 401d47 5207->5209 5211 401d4e 5208->5211 5210 402b0a 17 API calls 5209->5210 5210->5211 5212 401d8f GetClientRect LoadImageA SendMessageA 5211->5212 5214 402b2c 17 API calls 5211->5214 5215 4029b8 5212->5215 5216 401deb 5212->5216 5214->5212 5216->5215 5217 401df3 DeleteObject 5216->5217 5217->5215 4054 401746 4060 402b2c 4054->4060 4058 401754 4059 405ba2 2 API calls 4058->4059 4059->4058 4061 402b38 4060->4061 4070 405ffc 4061->4070 4063 40174d 4066 405ba2 4063->4066 4067 405bad GetTickCount GetTempFileNameA 4066->4067 4068 405bde 4067->4068 4069 405bda 4067->4069 4068->4058 4069->4067 4069->4068 4074 406009 4070->4074 4071 40622b 4072 402b59 4071->4072 4103 405fda lstrcpynA 4071->4103 4072->4063 4087 406244 4072->4087 4074->4071 4075 406205 lstrlenA 4074->4075 4078 405ffc 10 API calls 4074->4078 4080 406121 GetSystemDirectoryA 4074->4080 4081 406134 GetWindowsDirectoryA 4074->4081 4082 406244 5 API calls 4074->4082 4083 406168 SHGetSpecialFolderLocation 4074->4083 4084 405ffc 10 API calls 4074->4084 4085 4061ae lstrcatA 4074->4085 4096 405ec1 4074->4096 4101 405f38 wsprintfA 4074->4101 4102 405fda lstrcpynA 4074->4102 4075->4074 4078->4075 4080->4074 4081->4074 4082->4074 4083->4074 4086 406180 SHGetPathFromIDListA CoTaskMemFree 4083->4086 4084->4074 4085->4074 4086->4074 4093 406250 4087->4093 4088 4062b8 4089 4062bc CharPrevA 4088->4089 4092 4062d7 4088->4092 4089->4088 4090 4062ad CharNextA 4090->4088 4090->4093 4092->4063 4093->4088 4093->4090 4094 40629b CharNextA 4093->4094 4095 4062a8 CharNextA 4093->4095 4108 40599d 4093->4108 4094->4093 4095->4090 4104 405e60 4096->4104 4099 405f24 4099->4074 4100 405ef5 RegQueryValueExA RegCloseKey 4100->4099 4101->4074 4102->4074 4103->4072 4105 405e6f 4104->4105 4106 405e78 RegOpenKeyExA 4105->4106 4107 405e73 4105->4107 4106->4107 4107->4099 4107->4100 4109 4059a3 4108->4109 4110 4059b6 4109->4110 4111 4059a9 CharNextA 4109->4111 4110->4093 4111->4109 5218 6e5715d1 5224 6e5714bb 5218->5224 5220 6e5715e9 5221 6e57162f GlobalFree 5220->5221 5222 6e571604 5220->5222 5223 6e57161b VirtualFree 5220->5223 5222->5221 5223->5221 5226 6e5714c1 5224->5226 5225 6e5714c7 5225->5220 5226->5225 5227 6e5714d3 GlobalFree 5226->5227 5227->5220 5228 401947 5229 402b2c 17 API calls 5228->5229 5230 40194e lstrlenA 5229->5230 5231 4025e4 5230->5231 5232 401fc8 5233 402b2c 17 API calls 5232->5233 5234 401fcf 5233->5234 5235 406372 5 API calls 5234->5235 5236 401fde 5235->5236 5237 401ff6 GlobalAlloc 5236->5237 5238 40205e 5236->5238 5237->5238 5239 40200a 5237->5239 5240 406372 5 API calls 5239->5240 5241 402011 5240->5241 5242 406372 5 API calls 5241->5242 5243 40201b 5242->5243 5243->5238 5247 405f38 wsprintfA 5243->5247 5245 402052 5248 405f38 wsprintfA 5245->5248 5247->5245 5248->5238 5249 4025c8 5250 402b2c 17 API calls 5249->5250 5251 4025cf 5250->5251 5254 405b73 GetFileAttributesA CreateFileA 5251->5254 5253 4025db 5254->5253 4137 4014ca 4140 405101 4137->4140 4141 40511c 4140->4141 4150 4014d1 4140->4150 4142 405139 lstrlenA 4141->4142 4143 405ffc 17 API calls 4141->4143 4144 405162 4142->4144 4145 405147 lstrlenA 4142->4145 4143->4142 4146 405175 4144->4146 4147 405168 SetWindowTextA 4144->4147 4148 405159 lstrcatA 4145->4148 4145->4150 4149 40517b SendMessageA SendMessageA SendMessageA 4146->4149 4146->4150 4147->4146 4148->4144 4149->4150 5262 40484b 5263 404877 5262->5263 5264 40485b 5262->5264 5265 4048aa 5263->5265 5266 40487d SHGetPathFromIDListA 5263->5266 5273 4056da GetDlgItemTextA 5264->5273 5269 404894 SendMessageA 5266->5269 5270 40488d 5266->5270 5268 404868 SendMessageA 5268->5263 5269->5265 5271 40140b 2 API calls 5270->5271 5271->5269 5273->5268 4151 40254c 4162 402b6c 4151->4162 4154 402b0a 17 API calls 4155 40255f 4154->4155 4156 402586 RegEnumValueA 4155->4156 4157 40257a RegEnumKeyA 4155->4157 4160 402783 4155->4160 4158 4025a2 RegCloseKey 4156->4158 4159 40259b 4156->4159 4157->4158 4158->4160 4159->4158 4163 402b2c 17 API calls 4162->4163 4164 402b83 4163->4164 4165 405e60 RegOpenKeyExA 4164->4165 4166 402556 4165->4166 4166->4154 5274 6e57225a 5275 6e5722c4 5274->5275 5276 6e5722cf GlobalAlloc 5275->5276 5277 6e5722ee 5275->5277 5276->5275 5278 6e571058 5280 6e571074 5278->5280 5279 6e5710dc 5280->5279 5281 6e5714bb GlobalFree 5280->5281 5282 6e571091 5280->5282 5281->5282 5283 6e5714bb GlobalFree 5282->5283 5284 6e5710a1 5283->5284 5285 6e5710b1 5284->5285 5286 6e5710a8 GlobalSize 5284->5286 5287 6e5710c6 5285->5287 5288 6e5710b5 GlobalAlloc 5285->5288 5286->5285 5290 6e5710d1 GlobalFree 5287->5290 5289 6e5714e2 3 API calls 5288->5289 5289->5287 5290->5279 4175 4041d3 4176 4041e9 4175->4176 4182 4042f5 4175->4182 4210 404068 4176->4210 4177 404364 4179 40442e 4177->4179 4181 40436e GetDlgItem 4177->4181 4219 4040cf 4179->4219 4184 404384 4181->4184 4185 4043ec 4181->4185 4182->4177 4182->4179 4186 404339 GetDlgItem SendMessageA 4182->4186 4183 40423f 4187 404068 18 API calls 4183->4187 4184->4185 4193 4043aa SendMessageA LoadCursorA SetCursor 4184->4193 4185->4179 4189 4043fe 4185->4189 4215 40408a KiUserCallbackDispatcher 4186->4215 4191 40424c CheckDlgButton 4187->4191 4194 404404 SendMessageA 4189->4194 4195 404415 4189->4195 4213 40408a KiUserCallbackDispatcher 4191->4213 4192 404429 4207 404477 4193->4207 4194->4195 4195->4192 4199 40441b SendMessageA 4195->4199 4196 40435f 4216 404453 4196->4216 4199->4192 4201 40426a GetDlgItem 4214 40409d SendMessageA 4201->4214 4204 404280 SendMessageA 4205 4042a7 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4204->4205 4206 40429e GetSysColor 4204->4206 4205->4192 4206->4205 4233 4056bc ShellExecuteExA 4207->4233 4209 4043dd LoadCursorA SetCursor 4209->4185 4211 405ffc 17 API calls 4210->4211 4212 404073 SetDlgItemTextA 4211->4212 4212->4183 4213->4201 4214->4204 4215->4196 4217 404461 4216->4217 4218 404466 SendMessageA 4216->4218 4217->4218 4218->4177 4220 404192 4219->4220 4221 4040e7 GetWindowLongA 4219->4221 4220->4192 4221->4220 4222 4040fc 4221->4222 4222->4220 4223 404129 GetSysColor 4222->4223 4224 40412c 4222->4224 4223->4224 4225 404132 SetTextColor 4224->4225 4226 40413c SetBkMode 4224->4226 4225->4226 4227 404154 GetSysColor 4226->4227 4228 40415a 4226->4228 4227->4228 4229 404161 SetBkColor 4228->4229 4230 40416b 4228->4230 4229->4230 4230->4220 4231 404185 CreateBrushIndirect 4230->4231 4232 40417e DeleteObject 4230->4232 4231->4220 4232->4231 4233->4209 5291 4014d6 5292 402b0a 17 API calls 5291->5292 5293 4014dc Sleep 5292->5293 5295 4029b8 5293->5295 4324 401759 4325 402b2c 17 API calls 4324->4325 4326 401760 4325->4326 4327 401786 4326->4327 4328 40177e 4326->4328 4386 405fda lstrcpynA 4327->4386 4385 405fda lstrcpynA 4328->4385 4331 401784 4335 406244 5 API calls 4331->4335 4332 401791 4387 405972 lstrlenA CharPrevA 4332->4387 4355 4017a3 4335->4355 4337 4017e4 4393 405b4e GetFileAttributesA 4337->4393 4340 4017ba CompareFileTime 4340->4355 4341 40187e 4342 405101 24 API calls 4341->4342 4344 401888 4342->4344 4343 401855 4345 405101 24 API calls 4343->4345 4361 40186a 4343->4361 4364 402ffb 4344->4364 4345->4361 4346 405fda lstrcpynA 4346->4355 4349 4018af SetFileTime 4351 4018c1 FindCloseChangeNotification 4349->4351 4350 405ffc 17 API calls 4350->4355 4352 4018d2 4351->4352 4351->4361 4353 4018d7 4352->4353 4354 4018ea 4352->4354 4356 405ffc 17 API calls 4353->4356 4357 405ffc 17 API calls 4354->4357 4355->4337 4355->4340 4355->4341 4355->4343 4355->4346 4355->4350 4363 405b73 GetFileAttributesA CreateFileA 4355->4363 4390 4062dd FindFirstFileA 4355->4390 4396 4056f6 4355->4396 4359 4018df lstrcatA 4356->4359 4360 4018f2 4357->4360 4359->4360 4360->4361 4362 4056f6 MessageBoxIndirectA 4360->4362 4362->4361 4363->4355 4366 403011 4364->4366 4365 40303c 4400 4031d7 4365->4400 4366->4365 4412 4031ed SetFilePointer 4366->4412 4370 403177 4372 40317b 4370->4372 4377 403193 4370->4377 4371 403059 GetTickCount 4381 40306c 4371->4381 4374 4031d7 ReadFile 4372->4374 4373 40189b 4373->4349 4373->4351 4374->4373 4375 4031d7 ReadFile 4375->4377 4376 4031d7 ReadFile 4376->4381 4377->4373 4377->4375 4378 405c1a WriteFile 4377->4378 4378->4377 4380 4030d2 GetTickCount 4380->4381 4381->4373 4381->4376 4381->4380 4382 4030fb MulDiv wsprintfA 4381->4382 4403 4064b7 4381->4403 4410 405c1a WriteFile 4381->4410 4383 405101 24 API calls 4382->4383 4383->4381 4385->4331 4386->4332 4388 401797 lstrcatA 4387->4388 4389 40598c lstrcatA 4387->4389 4388->4331 4389->4388 4391 4062f3 FindClose 4390->4391 4392 4062fe 4390->4392 4391->4392 4392->4355 4394 405b60 SetFileAttributesA 4393->4394 4395 405b6d 4393->4395 4394->4395 4395->4355 4397 40570b 4396->4397 4398 405757 4397->4398 4399 40571f MessageBoxIndirectA 4397->4399 4398->4355 4399->4398 4413 405beb ReadFile 4400->4413 4404 4064dc 4403->4404 4405 4064e4 4403->4405 4404->4381 4405->4404 4406 406574 GlobalAlloc 4405->4406 4407 40656b GlobalFree 4405->4407 4408 4065e2 GlobalFree 4405->4408 4409 4065eb GlobalAlloc 4405->4409 4406->4404 4406->4405 4407->4406 4408->4409 4409->4404 4409->4405 4411 405c38 4410->4411 4411->4381 4412->4365 4414 403047 4413->4414 4414->4370 4414->4371 4414->4373 5296 401659 5297 402b2c 17 API calls 5296->5297 5298 40165f 5297->5298 5299 4062dd 2 API calls 5298->5299 5300 401665 5299->5300 5301 401959 5302 402b0a 17 API calls 5301->5302 5303 401960 5302->5303 5304 402b0a 17 API calls 5303->5304 5305 40196d 5304->5305 5306 402b2c 17 API calls 5305->5306 5307 401984 lstrlenA 5306->5307 5308 401994 5307->5308 5312 4019d4 5308->5312 5313 405fda lstrcpynA 5308->5313 5310 4019c4 5311 4019c9 lstrlenA 5310->5311 5310->5312 5311->5312 5313->5310 4415 4024da 4416 402b6c 17 API calls 4415->4416 4417 4024e4 4416->4417 4418 402b2c 17 API calls 4417->4418 4419 4024ed 4418->4419 4420 4024f7 RegQueryValueExA 4419->4420 4425 402783 4419->4425 4421 402517 4420->4421 4422 40251d RegCloseKey 4420->4422 4421->4422 4426 405f38 wsprintfA 4421->4426 4422->4425 4426->4422 5321 401cda 5322 402b0a 17 API calls 5321->5322 5323 401ce0 IsWindow 5322->5323 5324 401a0e 5323->5324 5325 402cdd 5326 402d05 5325->5326 5327 402cec SetTimer 5325->5327 5328 402d5a 5326->5328 5329 402d1f MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5326->5329 5327->5326 5329->5328 5330 401a5e 5331 402b0a 17 API calls 5330->5331 5332 401a67 5331->5332 5333 402b0a 17 API calls 5332->5333 5334 401a0e 5333->5334 4437 401b63 4438 401b70 4437->4438 4439 401bb4 4437->4439 4442 40233b 4438->4442 4447 401b87 4438->4447 4440 401bb8 4439->4440 4441 401bdd GlobalAlloc 4439->4441 4450 401bf8 4440->4450 4456 405fda lstrcpynA 4440->4456 4443 405ffc 17 API calls 4441->4443 4444 405ffc 17 API calls 4442->4444 4443->4450 4446 402348 4444->4446 4446->4450 4451 4056f6 MessageBoxIndirectA 4446->4451 4457 405fda lstrcpynA 4447->4457 4448 401bca GlobalFree 4448->4450 4451->4450 4452 401b96 4458 405fda lstrcpynA 4452->4458 4454 401ba5 4459 405fda lstrcpynA 4454->4459 4456->4448 4457->4452 4458->4454 4459->4450 4460 402363 4461 402371 4460->4461 4462 40236b 4460->4462 4463 402381 4461->4463 4465 402b2c 17 API calls 4461->4465 4464 402b2c 17 API calls 4462->4464 4466 40238f 4463->4466 4467 402b2c 17 API calls 4463->4467 4464->4461 4465->4463 4468 402b2c 17 API calls 4466->4468 4467->4466 4469 402398 WritePrivateProfileStringA 4468->4469 5335 401563 5336 402960 5335->5336 5339 405f38 wsprintfA 5336->5339 5338 402965 5339->5338 5340 402765 5341 402b2c 17 API calls 5340->5341 5342 40276c FindFirstFileA 5341->5342 5343 40278f 5342->5343 5344 40277f 5342->5344 5348 405f38 wsprintfA 5343->5348 5346 402796 5349 405fda lstrcpynA 5346->5349 5348->5346 5349->5344 5350 406666 5351 4064ea 5350->5351 5352 406e55 5351->5352 5353 406574 GlobalAlloc 5351->5353 5354 40656b GlobalFree 5351->5354 5355 4065e2 GlobalFree 5351->5355 5356 4065eb GlobalAlloc 5351->5356 5353->5351 5353->5352 5354->5353 5355->5356 5356->5351 5356->5352 5357 4063e7 WaitForSingleObject 5358 406401 5357->5358 5359 406413 GetExitCodeProcess 5358->5359 5360 4063ae 2 API calls 5358->5360 5361 406408 WaitForSingleObject 5360->5361 5361->5358 4477 4023e8 4478 40241a 4477->4478 4479 4023ef 4477->4479 4480 402b2c 17 API calls 4478->4480 4481 402b6c 17 API calls 4479->4481 4482 402421 4480->4482 4483 4023f6 4481->4483 4489 402bea 4482->4489 4485 402400 4483->4485 4486 40242e 4483->4486 4487 402b2c 17 API calls 4485->4487 4488 402407 RegDeleteValueA RegCloseKey 4487->4488 4488->4486 4490 402bfd 4489->4490 4491 402bf6 4489->4491 4490->4491 4493 402c2e 4490->4493 4491->4486 4494 405e60 RegOpenKeyExA 4493->4494 4499 402c5c 4494->4499 4495 402cad 4495->4491 4496 402c82 RegEnumKeyA 4497 402c99 RegCloseKey 4496->4497 4496->4499 4504 406372 GetModuleHandleA 4497->4504 4498 402cba RegCloseKey 4498->4495 4499->4495 4499->4496 4499->4497 4499->4498 4501 402c2e 6 API calls 4499->4501 4501->4499 4503 402cca RegDeleteKeyA 4503->4495 4505 406398 GetProcAddress 4504->4505 4506 40638e 4504->4506 4508 402ca9 4505->4508 4510 406304 GetSystemDirectoryA 4506->4510 4508->4495 4508->4503 4509 406394 4509->4505 4509->4508 4511 406326 wsprintfA LoadLibraryExA 4510->4511 4511->4509 4513 40206a 4514 40207c 4513->4514 4524 40212a 4513->4524 4515 402b2c 17 API calls 4514->4515 4517 402083 4515->4517 4516 401423 24 API calls 4522 4022a9 4516->4522 4518 402b2c 17 API calls 4517->4518 4519 40208c 4518->4519 4520 4020a1 LoadLibraryExA 4519->4520 4521 402094 GetModuleHandleA 4519->4521 4523 4020b1 GetProcAddress 4520->4523 4520->4524 4521->4520 4521->4523 4525 4020c0 4523->4525 4526 4020fd 4523->4526 4524->4516 4527 4020c8 4525->4527 4528 4020df 4525->4528 4529 405101 24 API calls 4526->4529 4576 401423 4527->4576 4534 6e5716db 4528->4534 4530 4020d0 4529->4530 4530->4522 4532 40211e FreeLibrary 4530->4532 4532->4522 4535 6e57170b 4534->4535 4579 6e571a98 4535->4579 4537 6e571712 4538 6e571834 4537->4538 4539 6e571723 4537->4539 4540 6e57172a 4537->4540 4538->4530 4629 6e5722af 4539->4629 4613 6e5722f1 4540->4613 4545 6e571770 4642 6e5724d8 4545->4642 4546 6e57178e 4551 6e571794 4546->4551 4552 6e5717dc 4546->4552 4547 6e571740 4550 6e571746 4547->4550 4556 6e571751 4547->4556 4548 6e571759 4562 6e57174f 4548->4562 4639 6e572cc3 4548->4639 4550->4562 4623 6e572a38 4550->4623 4661 6e57156b 4551->4661 4554 6e5724d8 11 API calls 4552->4554 4563 6e5717cd 4554->4563 4555 6e571776 4653 6e571559 4555->4653 4633 6e5726b2 4556->4633 4562->4545 4562->4546 4567 6e571823 4563->4567 4667 6e57249e 4563->4667 4565 6e571757 4565->4562 4566 6e5724d8 11 API calls 4566->4563 4567->4538 4569 6e57182d GlobalFree 4567->4569 4569->4538 4573 6e57180f 4573->4567 4671 6e5714e2 wsprintfA 4573->4671 4574 6e571808 FreeLibrary 4574->4573 4577 405101 24 API calls 4576->4577 4578 401431 4577->4578 4578->4530 4674 6e571215 GlobalAlloc 4579->4674 4581 6e571abf 4675 6e571215 GlobalAlloc 4581->4675 4583 6e571d00 GlobalFree GlobalFree GlobalFree 4584 6e571d1d 4583->4584 4603 6e571d67 4583->4603 4585 6e5720f1 4584->4585 4593 6e571d32 4584->4593 4584->4603 4587 6e572113 GetModuleHandleA 4585->4587 4585->4603 4586 6e571bbd GlobalAlloc 4599 6e571aca 4586->4599 4590 6e572124 LoadLibraryA 4587->4590 4591 6e572139 4587->4591 4588 6e571c08 lstrcpyA 4592 6e571c12 lstrcpyA 4588->4592 4589 6e571c26 GlobalFree 4589->4599 4590->4591 4590->4603 4682 6e5715c2 GetProcAddress 4591->4682 4592->4599 4593->4603 4678 6e571224 4593->4678 4595 6e57218a 4598 6e572197 lstrlenA 4595->4598 4595->4603 4596 6e571fb7 4681 6e571215 GlobalAlloc 4596->4681 4683 6e5715c2 GetProcAddress 4598->4683 4599->4583 4599->4586 4599->4588 4599->4589 4599->4592 4599->4596 4601 6e571ef9 GlobalFree 4599->4601 4602 6e572033 4599->4602 4599->4603 4607 6e571224 2 API calls 4599->4607 4608 6e571c64 4599->4608 4601->4599 4602->4603 4609 6e57208c lstrcpyA 4602->4609 4603->4537 4604 6e57214b 4604->4595 4611 6e572174 GetProcAddress 4604->4611 4606 6e5721b0 4606->4603 4607->4599 4608->4599 4676 6e571534 GlobalSize GlobalAlloc 4608->4676 4609->4603 4611->4595 4612 6e571fbf 4612->4537 4615 6e57230a 4613->4615 4614 6e571224 GlobalAlloc lstrcpynA 4614->4615 4615->4614 4617 6e572446 GlobalFree 4615->4617 4618 6e5723b8 GlobalAlloc MultiByteToWideChar 4615->4618 4620 6e572405 4615->4620 4685 6e5712ad 4615->4685 4617->4615 4619 6e571730 4617->4619 4618->4620 4621 6e5723e4 GlobalAlloc CLSIDFromString GlobalFree 4618->4621 4619->4547 4619->4548 4619->4562 4620->4617 4689 6e572646 4620->4689 4621->4617 4625 6e572a4a 4623->4625 4624 6e572aef ReadFile 4628 6e572b0d 4624->4628 4625->4624 4627 6e572bd9 4627->4562 4692 6e5729e4 4628->4692 4630 6e5722c4 4629->4630 4631 6e5722cf GlobalAlloc 4630->4631 4632 6e571729 4630->4632 4631->4630 4632->4540 4637 6e5726e2 4633->4637 4634 6e572790 4636 6e572796 GlobalSize 4634->4636 4638 6e5727a0 4634->4638 4635 6e57277d GlobalAlloc 4635->4638 4636->4638 4637->4634 4637->4635 4638->4565 4640 6e572cce 4639->4640 4641 6e572d0e GlobalFree 4640->4641 4696 6e571215 GlobalAlloc 4642->4696 4644 6e572574 StringFromGUID2 WideCharToMultiByte 4650 6e5724e4 4644->4650 4645 6e572563 lstrcpynA 4645->4650 4646 6e572598 WideCharToMultiByte 4646->4650 4647 6e5725b9 wsprintfA 4647->4650 4648 6e5725dd GlobalFree 4648->4650 4649 6e572617 GlobalFree 4649->4555 4650->4644 4650->4645 4650->4646 4650->4647 4650->4648 4650->4649 4651 6e571266 2 API calls 4650->4651 4697 6e5712d1 4650->4697 4651->4650 4701 6e571215 GlobalAlloc 4653->4701 4655 6e57155e 4656 6e57156b 2 API calls 4655->4656 4657 6e571568 4656->4657 4658 6e571266 4657->4658 4659 6e57126f GlobalAlloc lstrcpynA 4658->4659 4660 6e5712a8 GlobalFree 4658->4660 4659->4660 4660->4563 4662 6e571577 wsprintfA 4661->4662 4663 6e5715a4 lstrcpyA 4661->4663 4666 6e5715bd 4662->4666 4663->4666 4666->4566 4668 6e5717ef 4667->4668 4669 6e5724ac 4667->4669 4668->4573 4668->4574 4669->4668 4670 6e5724c5 GlobalFree 4669->4670 4670->4669 4672 6e571266 2 API calls 4671->4672 4673 6e571503 4672->4673 4673->4567 4674->4581 4675->4599 4677 6e571552 4676->4677 4677->4608 4684 6e571215 GlobalAlloc 4678->4684 4680 6e571233 lstrcpynA 4680->4603 4681->4612 4682->4604 4683->4606 4684->4680 4686 6e5712b4 4685->4686 4687 6e571224 2 API calls 4686->4687 4688 6e5712cf 4687->4688 4688->4615 4690 6e572654 VirtualAlloc 4689->4690 4691 6e5726aa 4689->4691 4690->4691 4691->4620 4693 6e5729ef 4692->4693 4694 6e5729f4 GetLastError 4693->4694 4695 6e5729ff 4693->4695 4694->4695 4695->4627 4696->4650 4698 6e5712da 4697->4698 4699 6e5712f9 4697->4699 4698->4699 4700 6e5712e0 lstrcpyA 4698->4700 4699->4650 4700->4699 4701->4655 5362 40166a 5363 402b2c 17 API calls 5362->5363 5364 401671 5363->5364 5365 402b2c 17 API calls 5364->5365 5366 40167a 5365->5366 5367 402b2c 17 API calls 5366->5367 5368 401683 MoveFileA 5367->5368 5369 401696 5368->5369 5375 40168f 5368->5375 5370 4062dd 2 API calls 5369->5370 5373 4022a9 5369->5373 5372 4016a5 5370->5372 5371 401423 24 API calls 5371->5373 5372->5373 5374 405db9 36 API calls 5372->5374 5374->5375 5375->5371 5376 4025ea 5377 402603 5376->5377 5378 4025ef 5376->5378 5380 402b2c 17 API calls 5377->5380 5379 402b0a 17 API calls 5378->5379 5381 4025f8 5379->5381 5382 40260a lstrlenA 5380->5382 5383 40262c 5381->5383 5384 405c1a WriteFile 5381->5384 5382->5381 5384->5383 5385 404a6d GetDlgItem GetDlgItem 5386 404ac3 7 API calls 5385->5386 5390 404cea 5385->5390 5387 404b6b DeleteObject 5386->5387 5388 404b5f SendMessageA 5386->5388 5389 404b76 5387->5389 5388->5387 5391 404bad 5389->5391 5392 405ffc 17 API calls 5389->5392 5406 404dcc 5390->5406 5419 404d59 5390->5419 5438 4049bb SendMessageA 5390->5438 5393 404068 18 API calls 5391->5393 5397 404b8f SendMessageA SendMessageA 5392->5397 5398 404bc1 5393->5398 5394 404e78 5395 404e82 SendMessageA 5394->5395 5396 404e8a 5394->5396 5395->5396 5407 404ea3 5396->5407 5408 404e9c ImageList_Destroy 5396->5408 5416 404eb3 5396->5416 5397->5389 5403 404068 18 API calls 5398->5403 5399 404cdd 5400 4040cf 8 API calls 5399->5400 5405 40506e 5400->5405 5401 404dbe SendMessageA 5401->5406 5420 404bd2 5403->5420 5404 404e25 SendMessageA 5404->5399 5410 404e3a SendMessageA 5404->5410 5406->5394 5406->5399 5406->5404 5411 404eac GlobalFree 5407->5411 5407->5416 5408->5407 5409 405022 5409->5399 5414 405034 ShowWindow GetDlgItem ShowWindow 5409->5414 5413 404e4d 5410->5413 5411->5416 5412 404cac GetWindowLongA SetWindowLongA 5415 404cc5 5412->5415 5422 404e5e SendMessageA 5413->5422 5414->5399 5417 404ce2 5415->5417 5418 404cca ShowWindow 5415->5418 5416->5409 5432 404eee 5416->5432 5443 404a3b 5416->5443 5437 40409d SendMessageA 5417->5437 5436 40409d SendMessageA 5418->5436 5419->5401 5419->5406 5420->5412 5421 404c24 SendMessageA 5420->5421 5423 404ca7 5420->5423 5426 404c62 SendMessageA 5420->5426 5427 404c76 SendMessageA 5420->5427 5421->5420 5422->5394 5423->5412 5423->5415 5426->5420 5427->5420 5429 404ff8 InvalidateRect 5429->5409 5430 40500e 5429->5430 5452 404976 5430->5452 5431 404f1c SendMessageA 5435 404f32 5431->5435 5432->5431 5432->5435 5434 404fa6 SendMessageA SendMessageA 5434->5435 5435->5429 5435->5434 5436->5399 5437->5390 5439 404a1a SendMessageA 5438->5439 5440 4049de GetMessagePos ScreenToClient SendMessageA 5438->5440 5441 404a12 5439->5441 5440->5441 5442 404a17 5440->5442 5441->5419 5442->5439 5455 405fda lstrcpynA 5443->5455 5445 404a4e 5456 405f38 wsprintfA 5445->5456 5447 404a58 5448 40140b 2 API calls 5447->5448 5449 404a61 5448->5449 5457 405fda lstrcpynA 5449->5457 5451 404a68 5451->5432 5458 4048b1 5452->5458 5454 40498b 5454->5409 5455->5445 5456->5447 5457->5451 5459 4048c7 5458->5459 5460 405ffc 17 API calls 5459->5460 5461 40492b 5460->5461 5462 405ffc 17 API calls 5461->5462 5463 404936 5462->5463 5464 405ffc 17 API calls 5463->5464 5465 40494c lstrlenA wsprintfA SetDlgItemTextA 5464->5465 5465->5454 5466 4019ed 5467 402b2c 17 API calls 5466->5467 5468 4019f4 5467->5468 5469 402b2c 17 API calls 5468->5469 5470 4019fd 5469->5470 5471 401a04 lstrcmpiA 5470->5471 5472 401a16 lstrcmpA 5470->5472 5473 401a0a 5471->5473 5472->5473 4702 4026ef 4703 4026f6 4702->4703 4709 402965 4702->4709 4704 402b0a 17 API calls 4703->4704 4705 4026fd 4704->4705 4706 40270c SetFilePointer 4705->4706 4707 40271c 4706->4707 4706->4709 4710 405f38 wsprintfA 4707->4710 4710->4709 5474 40156f 5475 401586 5474->5475 5476 40157f ShowWindow 5474->5476 5477 401594 ShowWindow 5475->5477 5478 4029b8 5475->5478 5476->5475 5477->5478 5479 40696f 5483 4064ea 5479->5483 5480 406e55 5481 406574 GlobalAlloc 5481->5480 5481->5483 5482 40656b GlobalFree 5482->5481 5483->5480 5483->5481 5483->5482 5483->5483 5484 4065e2 GlobalFree 5483->5484 5485 4065eb GlobalAlloc 5483->5485 5484->5485 5485->5480 5485->5483 5486 4014f4 SetForegroundWindow 5487 4029b8 5486->5487 5488 6e572be3 5489 6e572bfb 5488->5489 5490 6e571534 2 API calls 5489->5490 5491 6e572c16 5490->5491 5492 405075 5493 405085 5492->5493 5494 405099 5492->5494 5495 4050e2 5493->5495 5496 40508b 5493->5496 5497 4050a1 IsWindowVisible 5494->5497 5503 4050b8 5494->5503 5499 4050e7 CallWindowProcA 5495->5499 5500 4040b4 SendMessageA 5496->5500 5497->5495 5498 4050ae 5497->5498 5501 4049bb 5 API calls 5498->5501 5502 405095 5499->5502 5500->5502 5501->5503 5503->5499 5504 404a3b 4 API calls 5503->5504 5504->5495 5505 6e5710e0 5507 6e57110e 5505->5507 5506 6e5711c4 GlobalFree 5507->5506 5508 6e5712ad 2 API calls 5507->5508 5509 6e5711c3 5507->5509 5510 6e571155 GlobalAlloc 5507->5510 5511 6e5711ea GlobalFree 5507->5511 5512 6e571266 2 API calls 5507->5512 5513 6e5711b1 GlobalFree 5507->5513 5514 6e5712d1 lstrcpyA 5507->5514 5508->5507 5509->5506 5510->5507 5511->5507 5512->5513 5513->5507 5514->5507 5515 4044fa 5516 404526 5515->5516 5517 404537 5515->5517 5576 4056da GetDlgItemTextA 5516->5576 5518 404543 GetDlgItem 5517->5518 5525 4045a2 5517->5525 5520 404557 5518->5520 5524 40456b SetWindowTextA 5520->5524 5528 405a0b 4 API calls 5520->5528 5521 404686 5574 404830 5521->5574 5578 4056da GetDlgItemTextA 5521->5578 5522 404531 5523 406244 5 API calls 5522->5523 5523->5517 5529 404068 18 API calls 5524->5529 5525->5521 5530 405ffc 17 API calls 5525->5530 5525->5574 5527 4040cf 8 API calls 5532 404844 5527->5532 5533 404561 5528->5533 5534 404587 5529->5534 5535 404616 SHBrowseForFolderA 5530->5535 5531 4046b6 5536 405a60 18 API calls 5531->5536 5533->5524 5540 405972 3 API calls 5533->5540 5537 404068 18 API calls 5534->5537 5535->5521 5538 40462e CoTaskMemFree 5535->5538 5539 4046bc 5536->5539 5541 404595 5537->5541 5542 405972 3 API calls 5538->5542 5579 405fda lstrcpynA 5539->5579 5540->5524 5577 40409d SendMessageA 5541->5577 5544 40463b 5542->5544 5548 404672 SetDlgItemTextA 5544->5548 5551 405ffc 17 API calls 5544->5551 5546 4046d3 5550 406372 5 API calls 5546->5550 5547 40459b 5549 406372 5 API calls 5547->5549 5548->5521 5549->5525 5557 4046da 5550->5557 5552 40465a lstrcmpiA 5551->5552 5552->5548 5554 40466b lstrcatA 5552->5554 5553 404716 5580 405fda lstrcpynA 5553->5580 5554->5548 5556 40471d 5558 405a0b 4 API calls 5556->5558 5557->5553 5562 4059b9 2 API calls 5557->5562 5563 40476e 5557->5563 5559 404723 GetDiskFreeSpaceA 5558->5559 5561 404747 MulDiv 5559->5561 5559->5563 5561->5563 5562->5557 5564 4047df 5563->5564 5566 404976 20 API calls 5563->5566 5565 404802 5564->5565 5568 40140b 2 API calls 5564->5568 5581 40408a KiUserCallbackDispatcher 5565->5581 5567 4047cc 5566->5567 5569 4047e1 SetDlgItemTextA 5567->5569 5570 4047d1 5567->5570 5568->5565 5569->5564 5572 4048b1 20 API calls 5570->5572 5572->5564 5573 40481e 5573->5574 5575 404453 SendMessageA 5573->5575 5574->5527 5575->5574 5576->5522 5577->5547 5578->5531 5579->5546 5580->5556 5581->5573 5582 401cfb 5583 402b0a 17 API calls 5582->5583 5584 401d02 5583->5584 5585 402b0a 17 API calls 5584->5585 5586 401d0e GetDlgItem 5585->5586 5587 4025e4 5586->5587 5588 4018fd 5589 401934 5588->5589 5590 402b2c 17 API calls 5589->5590 5591 401939 5590->5591 5592 4057a2 67 API calls 5591->5592 5593 401942 5592->5593 5594 401dff GetDC 5595 402b0a 17 API calls 5594->5595 5596 401e11 GetDeviceCaps MulDiv ReleaseDC 5595->5596 5597 402b0a 17 API calls 5596->5597 5598 401e42 5597->5598 5599 405ffc 17 API calls 5598->5599 5600 401e7f CreateFontIndirectA 5599->5600 5601 4025e4 5600->5601 5602 401000 5603 401037 BeginPaint GetClientRect 5602->5603 5604 40100c DefWindowProcA 5602->5604 5606 4010f3 5603->5606 5607 401179 5604->5607 5608 401073 CreateBrushIndirect FillRect DeleteObject 5606->5608 5609 4010fc 5606->5609 5608->5606 5610 401102 CreateFontIndirectA 5609->5610 5611 401167 EndPaint 5609->5611 5610->5611 5612 401112 6 API calls 5610->5612 5611->5607 5612->5611 5613 401900 5614 402b2c 17 API calls 5613->5614 5615 401907 5614->5615 5616 4056f6 MessageBoxIndirectA 5615->5616 5617 401910 5616->5617 5618 401502 5619 40150a 5618->5619 5621 40151d 5618->5621 5620 402b0a 17 API calls 5619->5620 5620->5621 4112 401c0a 4134 402b0a 4112->4134 4114 401c11 4115 402b0a 17 API calls 4114->4115 4117 401c1e 4115->4117 4116 401c33 4119 401c43 4116->4119 4120 402b2c 17 API calls 4116->4120 4117->4116 4118 402b2c 17 API calls 4117->4118 4118->4116 4121 401c9a 4119->4121 4122 401c4e 4119->4122 4120->4119 4123 402b2c 17 API calls 4121->4123 4124 402b0a 17 API calls 4122->4124 4125 401c9f 4123->4125 4126 401c53 4124->4126 4127 402b2c 17 API calls 4125->4127 4128 402b0a 17 API calls 4126->4128 4129 401ca8 FindWindowExA 4127->4129 4130 401c5f 4128->4130 4133 401cc6 4129->4133 4131 401c8a SendMessageA 4130->4131 4132 401c6c SendMessageTimeoutA 4130->4132 4131->4133 4132->4133 4135 405ffc 17 API calls 4134->4135 4136 402b1f 4135->4136 4136->4114 4167 401e8f 4168 402b0a 17 API calls 4167->4168 4169 401e95 4168->4169 4170 402b0a 17 API calls 4169->4170 4171 401ea1 4170->4171 4172 401eb8 EnableWindow 4171->4172 4173 401ead ShowWindow 4171->4173 4174 4029b8 4172->4174 4173->4174 5629 401490 5630 405101 24 API calls 5629->5630 5631 401497 5630->5631 5632 402993 SendMessageA 5633 4029ad InvalidateRect 5632->5633 5634 4029b8 5632->5634 5633->5634 4234 403b94 4235 403ce7 4234->4235 4236 403bac 4234->4236 4238 403d38 4235->4238 4239 403cf8 GetDlgItem GetDlgItem 4235->4239 4236->4235 4237 403bb8 4236->4237 4241 403bc3 SetWindowPos 4237->4241 4242 403bd6 4237->4242 4240 403d92 4238->4240 4248 401389 2 API calls 4238->4248 4243 404068 18 API calls 4239->4243 4265 403ce2 4240->4265 4305 4040b4 4240->4305 4241->4242 4245 403bf3 4242->4245 4246 403bdb ShowWindow 4242->4246 4247 403d22 SetClassLongA 4243->4247 4249 403c15 4245->4249 4250 403bfb DestroyWindow 4245->4250 4246->4245 4251 40140b 2 API calls 4247->4251 4254 403d6a 4248->4254 4252 403c1a SetWindowLongA 4249->4252 4253 403c2b 4249->4253 4304 403ff1 4250->4304 4251->4238 4252->4265 4255 403cd4 4253->4255 4256 403c37 GetDlgItem 4253->4256 4254->4240 4257 403d6e SendMessageA 4254->4257 4262 4040cf 8 API calls 4255->4262 4260 403c67 4256->4260 4261 403c4a SendMessageA IsWindowEnabled 4256->4261 4257->4265 4258 40140b 2 API calls 4277 403da4 4258->4277 4259 403ff3 DestroyWindow EndDialog 4259->4304 4264 403c6c 4260->4264 4267 403c74 4260->4267 4270 403cbb SendMessageA 4260->4270 4271 403c87 4260->4271 4261->4260 4261->4265 4262->4265 4263 404022 ShowWindow 4263->4265 4321 404041 4264->4321 4266 405ffc 17 API calls 4266->4277 4267->4264 4267->4270 4269 404068 18 API calls 4269->4277 4270->4255 4273 403ca4 4271->4273 4274 403c8f 4271->4274 4272 403ca2 4272->4255 4275 40140b 2 API calls 4273->4275 4318 40140b 4274->4318 4278 403cab 4275->4278 4277->4258 4277->4259 4277->4265 4277->4266 4277->4269 4279 404068 18 API calls 4277->4279 4295 403f33 DestroyWindow 4277->4295 4278->4255 4278->4264 4280 403e1f GetDlgItem 4279->4280 4281 403e34 4280->4281 4282 403e3c ShowWindow KiUserCallbackDispatcher 4280->4282 4281->4282 4308 40408a KiUserCallbackDispatcher 4282->4308 4284 403e66 EnableWindow 4289 403e7a 4284->4289 4285 403e7f GetSystemMenu EnableMenuItem SendMessageA 4286 403eaf SendMessageA 4285->4286 4285->4289 4286->4289 4289->4285 4309 40409d SendMessageA 4289->4309 4310 403b75 4289->4310 4313 405fda lstrcpynA 4289->4313 4291 403ede lstrlenA 4292 405ffc 17 API calls 4291->4292 4293 403eef SetWindowTextA 4292->4293 4314 401389 4293->4314 4296 403f4d CreateDialogParamA 4295->4296 4295->4304 4297 403f80 4296->4297 4296->4304 4298 404068 18 API calls 4297->4298 4299 403f8b GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4298->4299 4300 401389 2 API calls 4299->4300 4301 403fd1 4300->4301 4301->4265 4302 403fd9 ShowWindow 4301->4302 4303 4040b4 SendMessageA 4302->4303 4303->4304 4304->4263 4304->4265 4306 4040cc 4305->4306 4307 4040bd SendMessageA 4305->4307 4306->4277 4307->4306 4308->4284 4309->4289 4311 405ffc 17 API calls 4310->4311 4312 403b83 SetWindowTextA 4311->4312 4312->4289 4313->4291 4316 401390 4314->4316 4315 4013fe 4315->4277 4316->4315 4317 4013cb MulDiv SendMessageA 4316->4317 4317->4316 4319 401389 2 API calls 4318->4319 4320 401420 4319->4320 4320->4264 4322 404048 4321->4322 4323 40404e SendMessageA 4321->4323 4322->4323 4323->4272 5635 6e571000 5638 6e57101b 5635->5638 5639 6e5714bb GlobalFree 5638->5639 5640 6e571020 5639->5640 5641 6e571027 GlobalAlloc 5640->5641 5642 6e571024 5640->5642 5641->5642 5643 6e5714e2 3 API calls 5642->5643 5644 6e571019 5643->5644 5645 401f98 5646 402b2c 17 API calls 5645->5646 5647 401f9f 5646->5647 5648 4062dd 2 API calls 5647->5648 5649 401fa5 5648->5649 5651 401fb7 5649->5651 5652 405f38 wsprintfA 5649->5652 5652->5651 4427 40159d 4428 402b2c 17 API calls 4427->4428 4429 4015a4 SetFileAttributesA 4428->4429 4430 4015b6 4429->4430 5667 40149d 5668 4014ab PostQuitMessage 5667->5668 5669 40234e 5667->5669 5668->5669 4431 401a1e 4432 402b2c 17 API calls 4431->4432 4433 401a27 ExpandEnvironmentStringsA 4432->4433 4434 401a3b 4433->4434 4436 401a4e 4433->4436 4435 401a40 lstrcmpA 4434->4435 4434->4436 4435->4436 5675 40289e 5676 402b0a 17 API calls 5675->5676 5677 4028a4 5676->5677 5678 4028e3 5677->5678 5679 4028cc 5677->5679 5686 402783 5677->5686 5680 4028fd 5678->5680 5681 4028ed 5678->5681 5682 4028e0 5679->5682 5683 4028d1 5679->5683 5685 405ffc 17 API calls 5680->5685 5684 402b0a 17 API calls 5681->5684 5682->5686 5690 405f38 wsprintfA 5682->5690 5689 405fda lstrcpynA 5683->5689 5684->5682 5685->5682 5689->5686 5690->5686 5691 40419e lstrcpynA lstrlenA 5692 40171f 5693 402b2c 17 API calls 5692->5693 5694 401726 SearchPathA 5693->5694 5695 401741 5694->5695 5696 6e571837 5697 6e57185a 5696->5697 5698 6e57189c __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5697->5698 5699 6e57188a GlobalFree 5697->5699 5700 6e571266 2 API calls 5698->5700 5699->5698 5701 6e571a1e GlobalFree GlobalFree 5700->5701 5702 401d20 5703 402b0a 17 API calls 5702->5703 5704 401d2e SetWindowLongA 5703->5704 5705 4029b8 5704->5705 5706 402721 5707 402727 5706->5707 5708 4029b8 5707->5708 5709 40272f FindClose 5707->5709 5709->5708 5717 4027a3 5718 402b2c 17 API calls 5717->5718 5719 4027b1 5718->5719 5720 4027c7 5719->5720 5722 402b2c 17 API calls 5719->5722 5721 405b4e 2 API calls 5720->5721 5723 4027cd 5721->5723 5722->5720 5745 405b73 GetFileAttributesA CreateFileA 5723->5745 5725 4027da 5726 4027e6 GlobalAlloc 5725->5726 5727 40287d 5725->5727 5728 402874 CloseHandle 5726->5728 5729 4027ff 5726->5729 5730 402885 DeleteFileA 5727->5730 5731 402898 5727->5731 5728->5727 5746 4031ed SetFilePointer 5729->5746 5730->5731 5733 402805 5734 4031d7 ReadFile 5733->5734 5735 40280e GlobalAlloc 5734->5735 5736 402852 5735->5736 5737 40281e 5735->5737 5738 405c1a WriteFile 5736->5738 5739 402ffb 35 API calls 5737->5739 5740 40285e GlobalFree 5738->5740 5744 40282b 5739->5744 5741 402ffb 35 API calls 5740->5741 5743 402871 5741->5743 5742 402849 GlobalFree 5742->5736 5743->5728 5744->5742 5745->5725 5746->5733 4470 4023a7 4471 402b2c 17 API calls 4470->4471 4472 4023b8 4471->4472 4473 402b2c 17 API calls 4472->4473 4474 4023c1 4473->4474 4475 402b2c 17 API calls 4474->4475 4476 4023cb GetPrivateProfileStringA 4475->4476 5747 6e57103d 5748 6e57101b 5 API calls 5747->5748 5749 6e571056 5748->5749 5750 40292c 5751 402b0a 17 API calls 5750->5751 5752 402932 5751->5752 5753 402967 5752->5753 5755 402783 5752->5755 5756 402944 5752->5756 5754 405ffc 17 API calls 5753->5754 5753->5755 5754->5755 5756->5755 5758 405f38 wsprintfA 5756->5758 5758->5755 5759 6e571638 5760 6e571667 5759->5760 5761 6e571a98 18 API calls 5760->5761 5762 6e57166e 5761->5762 5763 6e571675 5762->5763 5764 6e571681 5762->5764 5765 6e571266 2 API calls 5763->5765 5766 6e57168b 5764->5766 5767 6e5716a8 5764->5767 5775 6e57167f 5765->5775 5770 6e5714e2 3 API calls 5766->5770 5768 6e5716d2 5767->5768 5769 6e5716ae 5767->5769 5772 6e5714e2 3 API calls 5768->5772 5771 6e571559 3 API calls 5769->5771 5773 6e571690 5770->5773 5774 6e5716b3 5771->5774 5772->5775 5776 6e571559 3 API calls 5773->5776 5777 6e571266 2 API calls 5774->5777 5778 6e571696 5776->5778 5780 6e5716b9 GlobalFree 5777->5780 5779 6e571266 2 API calls 5778->5779 5781 6e57169c GlobalFree 5779->5781 5780->5775 5782 6e5716cd GlobalFree 5780->5782 5781->5775 5782->5775 4711 402631 4712 402b0a 17 API calls 4711->4712 4717 40263b 4712->4717 4713 4026a9 4714 405beb ReadFile 4714->4717 4715 4026ab 4720 405f38 wsprintfA 4715->4720 4717->4713 4717->4714 4717->4715 4718 4026bb 4717->4718 4718->4713 4719 4026d1 SetFilePointer 4718->4719 4719->4713 4720->4713 4721 401932 4722 401934 4721->4722 4723 402b2c 17 API calls 4722->4723 4724 401939 4723->4724 4727 4057a2 4724->4727 4767 405a60 4727->4767 4730 4057e1 4733 405919 4730->4733 4781 405fda lstrcpynA 4730->4781 4731 4057ca DeleteFileA 4732 401942 4731->4732 4733->4732 4739 4062dd 2 API calls 4733->4739 4735 405807 4736 40581a 4735->4736 4737 40580d lstrcatA 4735->4737 4782 4059b9 lstrlenA 4736->4782 4740 405820 4737->4740 4742 405933 4739->4742 4741 40582e lstrcatA 4740->4741 4743 405839 lstrlenA FindFirstFileA 4740->4743 4741->4743 4742->4732 4744 405937 4742->4744 4745 40590f 4743->4745 4765 40585d 4743->4765 4746 405972 3 API calls 4744->4746 4745->4733 4748 40593d 4746->4748 4747 40599d CharNextA 4747->4765 4749 40575a 5 API calls 4748->4749 4750 405949 4749->4750 4751 405963 4750->4751 4752 40594d 4750->4752 4753 405101 24 API calls 4751->4753 4752->4732 4756 405101 24 API calls 4752->4756 4753->4732 4754 4058ee FindNextFileA 4757 405906 FindClose 4754->4757 4754->4765 4758 40595a 4756->4758 4757->4745 4759 405db9 36 API calls 4758->4759 4762 405961 4759->4762 4761 4057a2 60 API calls 4761->4765 4762->4732 4763 405101 24 API calls 4763->4754 4764 405101 24 API calls 4764->4765 4765->4747 4765->4754 4765->4761 4765->4763 4765->4764 4786 405fda lstrcpynA 4765->4786 4787 40575a 4765->4787 4795 405db9 MoveFileExA 4765->4795 4799 405fda lstrcpynA 4767->4799 4769 405a71 4800 405a0b CharNextA CharNextA 4769->4800 4772 4057c2 4772->4730 4772->4731 4773 406244 5 API calls 4779 405a87 4773->4779 4774 405ab2 lstrlenA 4775 405abd 4774->4775 4774->4779 4777 405972 3 API calls 4775->4777 4776 4062dd 2 API calls 4776->4779 4778 405ac2 GetFileAttributesA 4777->4778 4778->4772 4779->4772 4779->4774 4779->4776 4780 4059b9 2 API calls 4779->4780 4780->4774 4781->4735 4783 4059c6 4782->4783 4784 4059d7 4783->4784 4785 4059cb CharPrevA 4783->4785 4784->4740 4785->4783 4785->4784 4786->4765 4788 405b4e 2 API calls 4787->4788 4789 405766 4788->4789 4790 405787 4789->4790 4791 405775 RemoveDirectoryA 4789->4791 4792 40577d DeleteFileA 4789->4792 4790->4765 4793 405783 4791->4793 4792->4793 4793->4790 4794 405793 SetFileAttributesA 4793->4794 4794->4790 4796 405dda 4795->4796 4797 405dcd 4795->4797 4796->4765 4806 405c49 4797->4806 4799->4769 4801 405a26 4800->4801 4805 405a36 4800->4805 4803 405a31 CharNextA 4801->4803 4801->4805 4802 405a56 4802->4772 4802->4773 4803->4802 4804 40599d CharNextA 4804->4805 4805->4802 4805->4804 4807 405c95 GetShortPathNameA 4806->4807 4808 405c6f 4806->4808 4810 405db4 4807->4810 4811 405caa 4807->4811 4833 405b73 GetFileAttributesA CreateFileA 4808->4833 4810->4796 4811->4810 4813 405cb2 wsprintfA 4811->4813 4812 405c79 CloseHandle GetShortPathNameA 4812->4810 4814 405c8d 4812->4814 4815 405ffc 17 API calls 4813->4815 4814->4807 4814->4810 4816 405cda 4815->4816 4834 405b73 GetFileAttributesA CreateFileA 4816->4834 4818 405ce7 4818->4810 4819 405cf6 GetFileSize GlobalAlloc 4818->4819 4820 405d18 4819->4820 4821 405dad CloseHandle 4819->4821 4822 405beb ReadFile 4820->4822 4821->4810 4823 405d20 4822->4823 4823->4821 4835 405ad8 lstrlenA 4823->4835 4826 405d37 lstrcpyA 4829 405d59 4826->4829 4827 405d4b 4828 405ad8 4 API calls 4827->4828 4828->4829 4830 405d90 SetFilePointer 4829->4830 4831 405c1a WriteFile 4830->4831 4832 405da6 GlobalFree 4831->4832 4832->4821 4833->4812 4834->4818 4836 405b19 lstrlenA 4835->4836 4837 405b21 4836->4837 4838 405af2 lstrcmpiA 4836->4838 4837->4826 4837->4827 4838->4837 4839 405b10 CharNextA 4838->4839 4839->4836 4840 4022b2 4841 402b2c 17 API calls 4840->4841 4842 4022b8 4841->4842 4843 402b2c 17 API calls 4842->4843 4844 4022c1 4843->4844 4845 402b2c 17 API calls 4844->4845 4846 4022ca 4845->4846 4847 4062dd 2 API calls 4846->4847 4848 4022d3 4847->4848 4849 4022e4 lstrlenA lstrlenA 4848->4849 4850 4022d7 4848->4850 4852 405101 24 API calls 4849->4852 4851 405101 24 API calls 4850->4851 4853 4022df 4850->4853 4851->4853 4854 402320 SHFileOperationA 4852->4854 4854->4850 4854->4853 5790 4044b3 5791 4044c3 5790->5791 5792 4044e9 5790->5792 5793 404068 18 API calls 5791->5793 5794 4040cf 8 API calls 5792->5794 5795 4044d0 SetDlgItemTextA 5793->5795 5796 4044f5 5794->5796 5795->5792 5797 402334 5798 40234e 5797->5798 5799 40233b 5797->5799 5800 405ffc 17 API calls 5799->5800 5801 402348 5800->5801 5801->5798 5802 4056f6 MessageBoxIndirectA 5801->5802 5802->5798 4855 403235 SetErrorMode GetVersion 4856 403276 4855->4856 4857 40327c 4855->4857 4858 406372 5 API calls 4856->4858 4859 406304 3 API calls 4857->4859 4858->4857 4860 403292 lstrlenA 4859->4860 4860->4857 4861 4032a1 4860->4861 4862 406372 5 API calls 4861->4862 4863 4032a8 4862->4863 4864 406372 5 API calls 4863->4864 4865 4032af 4864->4865 4866 406372 5 API calls 4865->4866 4867 4032bb #17 OleInitialize SHGetFileInfoA 4866->4867 4945 405fda lstrcpynA 4867->4945 4870 403307 GetCommandLineA 4946 405fda lstrcpynA 4870->4946 4872 403319 4873 40599d CharNextA 4872->4873 4874 403342 CharNextA 4873->4874 4879 403352 4874->4879 4875 40341c 4876 40342f GetTempPathA 4875->4876 4947 403204 4876->4947 4878 403447 4880 4034a1 DeleteFileA 4878->4880 4881 40344b GetWindowsDirectoryA lstrcatA 4878->4881 4879->4875 4882 40599d CharNextA 4879->4882 4887 40341e 4879->4887 4957 402dc4 GetTickCount GetModuleFileNameA 4880->4957 4883 403204 12 API calls 4881->4883 4882->4879 4886 403467 4883->4886 4885 4034b5 4893 40599d CharNextA 4885->4893 4927 40353b 4885->4927 4940 40354b 4885->4940 4886->4880 4889 40346b GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4886->4889 5041 405fda lstrcpynA 4887->5041 4891 403204 12 API calls 4889->4891 4895 403499 4891->4895 4900 4034d0 4893->4900 4895->4880 4895->4940 4896 403683 4899 40368b GetCurrentProcess OpenProcessToken 4896->4899 4902 403705 ExitProcess 4896->4902 4897 403565 4898 4056f6 MessageBoxIndirectA 4897->4898 4905 403573 ExitProcess 4898->4905 4906 4036d6 4899->4906 4907 4036a6 LookupPrivilegeValueA AdjustTokenPrivileges 4899->4907 4903 403516 4900->4903 4904 40357b 4900->4904 4908 405a60 18 API calls 4903->4908 5051 405661 4904->5051 4910 406372 5 API calls 4906->4910 4907->4906 4912 403521 4908->4912 4911 4036dd 4910->4911 4914 4036f2 ExitWindowsEx 4911->4914 4917 4036fe 4911->4917 4912->4940 5042 405fda lstrcpynA 4912->5042 4914->4902 4914->4917 4915 403591 lstrcatA 4916 40359c lstrcatA lstrcmpiA 4915->4916 4919 4035b8 4916->4919 4916->4940 4922 40140b 2 API calls 4917->4922 4920 4035c4 4919->4920 4921 4035bd 4919->4921 5059 405644 CreateDirectoryA 4920->5059 5054 4055c7 CreateDirectoryA 4921->5054 4922->4902 4923 403530 5043 405fda lstrcpynA 4923->5043 4985 4037f7 4927->4985 4929 4035c9 SetCurrentDirectoryA 4930 4035e3 4929->4930 4931 4035d8 4929->4931 5063 405fda lstrcpynA 4930->5063 5062 405fda lstrcpynA 4931->5062 4934 405ffc 17 API calls 4935 403622 DeleteFileA 4934->4935 4936 40362f CopyFileA 4935->4936 4942 4035f1 4935->4942 4936->4942 4937 403677 4939 405db9 36 API calls 4937->4939 4938 405db9 36 API calls 4938->4942 4939->4940 5044 40371d 4940->5044 4941 405ffc 17 API calls 4941->4942 4942->4934 4942->4937 4942->4938 4942->4941 4944 403663 CloseHandle 4942->4944 5064 405679 CreateProcessA 4942->5064 4944->4942 4945->4870 4946->4872 4948 406244 5 API calls 4947->4948 4950 403210 4948->4950 4949 40321a 4949->4878 4950->4949 4951 405972 3 API calls 4950->4951 4952 403222 4951->4952 4953 405644 2 API calls 4952->4953 4954 403228 4953->4954 4955 405ba2 2 API calls 4954->4955 4956 403233 4955->4956 4956->4878 5067 405b73 GetFileAttributesA CreateFileA 4957->5067 4959 402e04 4978 402e14 4959->4978 5068 405fda lstrcpynA 4959->5068 4961 402e2a 4962 4059b9 2 API calls 4961->4962 4963 402e30 4962->4963 5069 405fda lstrcpynA 4963->5069 4965 402e3b GetFileSize 4966 402f35 4965->4966 4984 402e52 4965->4984 5070 402d60 4966->5070 4968 402f3e 4970 402f6e GlobalAlloc 4968->4970 4968->4978 5082 4031ed SetFilePointer 4968->5082 4969 4031d7 ReadFile 4969->4984 5081 4031ed SetFilePointer 4970->5081 4971 402fa1 4975 402d60 6 API calls 4971->4975 4974 402f89 4977 402ffb 35 API calls 4974->4977 4975->4978 4976 402f57 4979 4031d7 ReadFile 4976->4979 4982 402f95 4977->4982 4978->4885 4981 402f62 4979->4981 4980 402d60 6 API calls 4980->4984 4981->4970 4981->4978 4982->4978 4982->4982 4983 402fd2 SetFilePointer 4982->4983 4983->4978 4984->4966 4984->4969 4984->4971 4984->4978 4984->4980 4986 406372 5 API calls 4985->4986 4987 40380b 4986->4987 4988 403811 4987->4988 4989 403823 4987->4989 5102 405f38 wsprintfA 4988->5102 4990 405ec1 3 API calls 4989->4990 4991 40384e 4990->4991 4993 40386c lstrcatA 4991->4993 4995 405ec1 3 API calls 4991->4995 4994 403821 4993->4994 5087 403abc 4994->5087 4995->4993 4998 405a60 18 API calls 4999 40389e 4998->4999 5000 403927 4999->5000 5002 405ec1 3 API calls 4999->5002 5001 405a60 18 API calls 5000->5001 5003 40392d 5001->5003 5004 4038ca 5002->5004 5005 40393d LoadImageA 5003->5005 5006 405ffc 17 API calls 5003->5006 5004->5000 5009 4038e6 lstrlenA 5004->5009 5013 40599d CharNextA 5004->5013 5007 4039e3 5005->5007 5008 403964 RegisterClassA 5005->5008 5006->5005 5012 40140b 2 API calls 5007->5012 5010 4039ed 5008->5010 5011 40399a SystemParametersInfoA CreateWindowExA 5008->5011 5014 4038f4 lstrcmpiA 5009->5014 5015 40391a 5009->5015 5010->4940 5011->5007 5016 4039e9 5012->5016 5017 4038e4 5013->5017 5014->5015 5018 403904 GetFileAttributesA 5014->5018 5019 405972 3 API calls 5015->5019 5016->5010 5021 403abc 18 API calls 5016->5021 5017->5009 5020 403910 5018->5020 5022 403920 5019->5022 5020->5015 5023 4059b9 2 API calls 5020->5023 5024 4039fa 5021->5024 5103 405fda lstrcpynA 5022->5103 5023->5015 5026 403a06 ShowWindow 5024->5026 5027 403a89 5024->5027 5028 406304 3 API calls 5026->5028 5095 4051d3 OleInitialize 5027->5095 5030 403a1e 5028->5030 5032 403a2c GetClassInfoA 5030->5032 5035 406304 3 API calls 5030->5035 5031 403a8f 5033 403a93 5031->5033 5034 403aab 5031->5034 5037 403a40 GetClassInfoA RegisterClassA 5032->5037 5038 403a56 DialogBoxParamA 5032->5038 5033->5010 5039 40140b 2 API calls 5033->5039 5036 40140b 2 API calls 5034->5036 5035->5032 5036->5010 5037->5038 5040 40140b 2 API calls 5038->5040 5039->5010 5040->5010 5041->4876 5042->4923 5043->4927 5045 403735 5044->5045 5046 403727 CloseHandle 5044->5046 5105 403762 5045->5105 5046->5045 5049 4057a2 67 API calls 5050 403554 OleUninitialize 5049->5050 5050->4896 5050->4897 5052 406372 5 API calls 5051->5052 5053 403580 lstrcatA 5052->5053 5053->4915 5053->4916 5055 4035c2 5054->5055 5056 405618 GetLastError 5054->5056 5055->4929 5056->5055 5057 405627 SetFileSecurityA 5056->5057 5057->5055 5058 40563d GetLastError 5057->5058 5058->5055 5060 405654 5059->5060 5061 405658 GetLastError 5059->5061 5060->4929 5061->5060 5062->4930 5063->4942 5065 4056b8 5064->5065 5066 4056ac CloseHandle 5064->5066 5065->4942 5066->5065 5067->4959 5068->4961 5069->4965 5071 402d81 5070->5071 5072 402d69 5070->5072 5075 402d91 GetTickCount 5071->5075 5076 402d89 5071->5076 5073 402d72 DestroyWindow 5072->5073 5074 402d79 5072->5074 5073->5074 5074->4968 5078 402dc2 5075->5078 5079 402d9f CreateDialogParamA ShowWindow 5075->5079 5083 4063ae 5076->5083 5078->4968 5079->5078 5081->4974 5082->4976 5084 4063cb PeekMessageA 5083->5084 5085 4063c1 DispatchMessageA 5084->5085 5086 402d8f 5084->5086 5085->5084 5086->4968 5088 403ad0 5087->5088 5104 405f38 wsprintfA 5088->5104 5090 403b41 5091 403b75 18 API calls 5090->5091 5093 403b46 5091->5093 5092 40387c 5092->4998 5093->5092 5094 405ffc 17 API calls 5093->5094 5094->5093 5096 4040b4 SendMessageA 5095->5096 5100 4051f6 5096->5100 5097 40521d 5098 4040b4 SendMessageA 5097->5098 5099 40522f OleUninitialize 5098->5099 5099->5031 5100->5097 5101 401389 2 API calls 5100->5101 5101->5100 5102->4994 5103->5000 5104->5090 5106 403770 5105->5106 5107 403775 FreeLibrary GlobalFree 5106->5107 5108 40373a 5106->5108 5107->5107 5107->5108 5108->5049 5803 4037b5 5804 4037c0 5803->5804 5805 4037c4 5804->5805 5806 4037c7 GlobalAlloc 5804->5806 5806->5805 5109 6e572921 5110 6e572971 5109->5110 5111 6e572931 VirtualProtect 5109->5111 5111->5110 5807 4014b7 5808 4014bd 5807->5808 5809 401389 2 API calls 5808->5809 5810 4014c5 5809->5810 5811 402138 5812 402b2c 17 API calls 5811->5812 5813 40213f 5812->5813 5814 402b2c 17 API calls 5813->5814 5815 402149 5814->5815 5816 402b2c 17 API calls 5815->5816 5817 402153 5816->5817 5818 402b2c 17 API calls 5817->5818 5819 40215d 5818->5819 5820 402b2c 17 API calls 5819->5820 5821 402167 5820->5821 5822 4021a9 CoCreateInstance 5821->5822 5823 402b2c 17 API calls 5821->5823 5826 4021c8 5822->5826 5828 402273 5822->5828 5823->5822 5824 401423 24 API calls 5825 4022a9 5824->5825 5827 402253 MultiByteToWideChar 5826->5827 5826->5828 5827->5828 5828->5824 5828->5825 5112 4015bb 5113 402b2c 17 API calls 5112->5113 5114 4015c2 5113->5114 5115 405a0b 4 API calls 5114->5115 5127 4015ca 5115->5127 5116 401624 5118 401652 5116->5118 5119 401629 5116->5119 5117 40599d CharNextA 5117->5127 5122 401423 24 API calls 5118->5122 5120 401423 24 API calls 5119->5120 5121 401630 5120->5121 5131 405fda lstrcpynA 5121->5131 5129 40164a 5122->5129 5124 405644 2 API calls 5124->5127 5125 405661 5 API calls 5125->5127 5126 40163b SetCurrentDirectoryA 5126->5129 5127->5116 5127->5117 5127->5124 5127->5125 5128 40160c GetFileAttributesA 5127->5128 5130 4055c7 4 API calls 5127->5130 5128->5127 5130->5127 5131->5126 5829 40273b 5830 402741 5829->5830 5831 402745 FindNextFileA 5830->5831 5834 402757 5830->5834 5832 402796 5831->5832 5831->5834 5835 405fda lstrcpynA 5832->5835 5835->5834 5836 4016bb 5837 402b2c 17 API calls 5836->5837 5838 4016c1 GetFullPathNameA 5837->5838 5839 4016d8 5838->5839 5845 4016f9 5838->5845 5841 4062dd 2 API calls 5839->5841 5839->5845 5840 40170d GetShortPathNameA 5842 4029b8 5840->5842 5843 4016e9 5841->5843 5843->5845 5846 405fda lstrcpynA 5843->5846 5845->5840 5845->5842 5846->5845 5132 40243d 5133 402b2c 17 API calls 5132->5133 5134 40244f 5133->5134 5135 402b2c 17 API calls 5134->5135 5136 402459 5135->5136 5149 402bbc 5136->5149 5139 4029b8 5140 40248e 5141 40249a 5140->5141 5143 402b0a 17 API calls 5140->5143 5144 4024b9 RegSetValueExA 5141->5144 5146 402ffb 35 API calls 5141->5146 5142 402b2c 17 API calls 5145 402487 lstrlenA 5142->5145 5143->5141 5147 4024cf RegCloseKey 5144->5147 5145->5140 5146->5144 5147->5139 5150 402bd7 5149->5150 5153 405e8e 5150->5153 5154 405e9d 5153->5154 5155 405ea8 RegCreateKeyExA 5154->5155 5156 402469 5154->5156 5155->5156 5156->5139 5156->5140 5156->5142 5157 40523f 5158 405261 GetDlgItem GetDlgItem GetDlgItem 5157->5158 5159 4053ea 5157->5159 5203 40409d SendMessageA 5158->5203 5161 4053f2 GetDlgItem CreateThread FindCloseChangeNotification 5159->5161 5162 40541a 5159->5162 5161->5162 5206 4051d3 5 API calls 5161->5206 5164 405448 5162->5164 5165 405430 ShowWindow ShowWindow 5162->5165 5166 405469 5162->5166 5163 4052d1 5169 4052d8 GetClientRect GetSystemMetrics SendMessageA SendMessageA 5163->5169 5167 405450 5164->5167 5168 4054a3 5164->5168 5205 40409d SendMessageA 5165->5205 5173 4040cf 8 API calls 5166->5173 5171 405458 5167->5171 5172 40547c ShowWindow 5167->5172 5168->5166 5178 4054b0 SendMessageA 5168->5178 5176 405346 5169->5176 5177 40532a SendMessageA SendMessageA 5169->5177 5179 404041 SendMessageA 5171->5179 5174 40549c 5172->5174 5175 40548e 5172->5175 5180 405475 5173->5180 5182 404041 SendMessageA 5174->5182 5181 405101 24 API calls 5175->5181 5183 405359 5176->5183 5184 40534b SendMessageA 5176->5184 5177->5176 5178->5180 5185 4054c9 CreatePopupMenu 5178->5185 5179->5166 5181->5174 5182->5168 5187 404068 18 API calls 5183->5187 5184->5183 5186 405ffc 17 API calls 5185->5186 5188 4054d9 AppendMenuA 5186->5188 5189 405369 5187->5189 5190 4054f7 GetWindowRect 5188->5190 5191 40550a TrackPopupMenu 5188->5191 5192 405372 ShowWindow 5189->5192 5193 4053a6 GetDlgItem SendMessageA 5189->5193 5190->5191 5191->5180 5195 405526 5191->5195 5196 405395 5192->5196 5197 405388 ShowWindow 5192->5197 5193->5180 5194 4053cd SendMessageA SendMessageA 5193->5194 5194->5180 5198 405545 SendMessageA 5195->5198 5204 40409d SendMessageA 5196->5204 5197->5196 5198->5198 5199 405562 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5198->5199 5201 405584 SendMessageA 5199->5201 5201->5201 5202 4055a6 GlobalUnlock SetClipboardData CloseClipboard 5201->5202 5202->5180 5203->5163 5204->5193 5205->5164 5847 401b3f 5848 402b2c 17 API calls 5847->5848 5849 401b46 5848->5849 5850 402b0a 17 API calls 5849->5850 5851 401b4f wsprintfA 5850->5851 5852 4029b8 5851->5852

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 0 403235-403274 SetErrorMode GetVersion 1 403276-40327e call 406372 0->1 2 403287 0->2 1->2 7 403280 1->7 4 40328c-40329f call 406304 lstrlenA 2->4 9 4032a1-4032bd call 406372 * 3 4->9 7->2 16 4032ce-40332c #17 OleInitialize SHGetFileInfoA call 405fda GetCommandLineA call 405fda 9->16 17 4032bf-4032c5 9->17 24 403338-40334d call 40599d CharNextA 16->24 25 40332e-403333 16->25 17->16 21 4032c7 17->21 21->16 28 403412-403416 24->28 25->24 29 403352-403355 28->29 30 40341c 28->30 31 403357-40335b 29->31 32 40335d-403365 29->32 33 40342f-403449 GetTempPathA call 403204 30->33 31->31 31->32 34 403367-403368 32->34 35 40336d-403370 32->35 42 4034a1-4034bb DeleteFileA call 402dc4 33->42 43 40344b-403469 GetWindowsDirectoryA lstrcatA call 403204 33->43 34->35 37 403402-40340f call 40599d 35->37 38 403376-40337a 35->38 37->28 53 403411 37->53 40 403392-4033bf 38->40 41 40337c-403382 38->41 47 4033c1-4033c7 40->47 48 4033d2-403400 40->48 45 403384-403386 41->45 46 403388 41->46 58 4034c1-4034c7 42->58 59 40354f-40355f call 40371d OleUninitialize 42->59 43->42 61 40346b-40349b GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 403204 43->61 45->40 45->46 46->40 54 4033c9-4033cb 47->54 55 4033cd 47->55 48->37 57 40341e-40342a call 405fda 48->57 53->28 54->48 54->55 55->48 57->33 62 4034c9-4034d4 call 40599d 58->62 63 40353f-403546 call 4037f7 58->63 72 403683-403689 59->72 73 403565-403575 call 4056f6 ExitProcess 59->73 61->42 61->59 74 4034d6-4034ff 62->74 75 40350a-403514 62->75 70 40354b 63->70 70->59 77 403705-40370d 72->77 78 40368b-4036a4 GetCurrentProcess OpenProcessToken 72->78 79 403501-403503 74->79 82 403516-403523 call 405a60 75->82 83 40357b-40358f call 405661 lstrcatA 75->83 80 403713-403717 ExitProcess 77->80 81 40370f 77->81 85 4036d6-4036e4 call 406372 78->85 86 4036a6-4036d0 LookupPrivilegeValueA AdjustTokenPrivileges 78->86 79->75 87 403505-403508 79->87 81->80 82->59 96 403525-40353b call 405fda * 2 82->96 97 403591-403597 lstrcatA 83->97 98 40359c-4035b6 lstrcatA lstrcmpiA 83->98 94 4036f2-4036fc ExitWindowsEx 85->94 95 4036e6-4036f0 85->95 86->85 87->75 87->79 94->77 99 4036fe-403700 call 40140b 94->99 95->94 95->99 96->63 97->98 98->59 101 4035b8-4035bb 98->101 99->77 102 4035c4 call 405644 101->102 103 4035bd-4035c2 call 4055c7 101->103 112 4035c9-4035d6 SetCurrentDirectoryA 102->112 103->112 113 4035e3-40360b call 405fda 112->113 114 4035d8-4035de call 405fda 112->114 118 403611-40362d call 405ffc DeleteFileA 113->118 114->113 121 40366e-403675 118->121 122 40362f-40363f CopyFileA 118->122 121->118 123 403677-40367e call 405db9 121->123 122->121 124 403641-403661 call 405db9 call 405ffc call 405679 122->124 123->59 124->121 133 403663-40366a CloseHandle 124->133 133->121
                                                  APIs
                                                  • SetErrorMode.KERNELBASE ref: 0040325A
                                                  • GetVersion.KERNEL32 ref: 00403260
                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403293
                                                  • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 004032CF
                                                  • OleInitialize.OLE32(00000000), ref: 004032D6
                                                  • SHGetFileInfoA.SHELL32(0041ECC8,00000000,?,00000160,00000000,?,00000006,00000008,0000000A), ref: 004032F2
                                                  • GetCommandLineA.KERNEL32(00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00403307
                                                  • CharNextA.USER32(00000000,"C:\Users\user\Desktop\jU0hAXFL0k.exe",00000020,"C:\Users\user\Desktop\jU0hAXFL0k.exe",00000000,?,00000006,00000008,0000000A), ref: 00403343
                                                  • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000006,00000008,0000000A), ref: 00403440
                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 00403451
                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 0040345D
                                                  • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403471
                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403479
                                                  • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 0040348A
                                                  • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403492
                                                  • DeleteFileA.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 004034A6
                                                    • Part of subcall function 00406372: GetModuleHandleA.KERNEL32(?,?,?,004032A8,0000000A), ref: 00406384
                                                    • Part of subcall function 00406372: GetProcAddress.KERNEL32(00000000,?), ref: 0040639F
                                                    • Part of subcall function 004037F7: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens,1033,Trochidae Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Trochidae Setup: Installing,00000000,00000002,75923410), ref: 004038E7
                                                    • Part of subcall function 004037F7: lstrcmpiA.KERNEL32(?,.exe), ref: 004038FA
                                                    • Part of subcall function 004037F7: GetFileAttributesA.KERNEL32(Call), ref: 00403905
                                                    • Part of subcall function 004037F7: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens), ref: 0040394E
                                                    • Part of subcall function 004037F7: RegisterClassA.USER32(00422EA0), ref: 0040398B
                                                    • Part of subcall function 0040371D: CloseHandle.KERNEL32(000002CC,00403554,?,?,00000006,00000008,0000000A), ref: 00403728
                                                  • OleUninitialize.OLE32(?,?,00000006,00000008,0000000A), ref: 00403554
                                                  • ExitProcess.KERNEL32 ref: 00403575
                                                  • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000008,0000000A), ref: 00403692
                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403699
                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004036B1
                                                  • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004036D0
                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 004036F4
                                                  • ExitProcess.KERNEL32 ref: 00403717
                                                    • Part of subcall function 004056F6: MessageBoxIndirectA.USER32(00409218), ref: 00405751
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                  • String ID: "$"C:\Users\user\Desktop\jU0hAXFL0k.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\Opskolingers$C:\Users\user\Desktop$C:\Users\user\Desktop\jU0hAXFL0k.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                  • API String ID: 3776617018-1124582691
                                                  • Opcode ID: 47f0f4bfed41ce18027c3f7b4cd283128f530326f184dcc79bdceb26c856a261
                                                  • Instruction ID: 70de6b230954929a2c0fab4aa6e61a8dc1a32ac2bd4530e0982157a086cffda4
                                                  • Opcode Fuzzy Hash: 47f0f4bfed41ce18027c3f7b4cd283128f530326f184dcc79bdceb26c856a261
                                                  • Instruction Fuzzy Hash: 62C1F6706086526AE7216F759D49B2F3EA8EB81706F04453FF541B61E2CB7C8E05CB2E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 134 40523f-40525b 135 405261-405328 GetDlgItem * 3 call 40409d call 40498e GetClientRect GetSystemMetrics SendMessageA * 2 134->135 136 4053ea-4053f0 134->136 156 405346-405349 135->156 157 40532a-405344 SendMessageA * 2 135->157 138 4053f2-405414 GetDlgItem CreateThread FindCloseChangeNotification 136->138 139 40541a-405426 136->139 138->139 141 405448-40544e 139->141 142 405428-40542e 139->142 146 405450-405456 141->146 147 4054a3-4054a6 141->147 144 405430-405443 ShowWindow * 2 call 40409d 142->144 145 405469-405470 call 4040cf 142->145 144->141 160 405475-405479 145->160 151 405458-405464 call 404041 146->151 152 40547c-40548c ShowWindow 146->152 147->145 149 4054a8-4054ae 147->149 149->145 158 4054b0-4054c3 SendMessageA 149->158 151->145 154 40549c-40549e call 404041 152->154 155 40548e-405497 call 405101 152->155 154->147 155->154 163 405359-405370 call 404068 156->163 164 40534b-405357 SendMessageA 156->164 157->156 165 4055c0-4055c2 158->165 166 4054c9-4054f5 CreatePopupMenu call 405ffc AppendMenuA 158->166 173 405372-405386 ShowWindow 163->173 174 4053a6-4053c7 GetDlgItem SendMessageA 163->174 164->163 165->160 171 4054f7-405507 GetWindowRect 166->171 172 40550a-405520 TrackPopupMenu 166->172 171->172 172->165 176 405526-405540 172->176 177 405395 173->177 178 405388-405393 ShowWindow 173->178 174->165 175 4053cd-4053e5 SendMessageA * 2 174->175 175->165 179 405545-405560 SendMessageA 176->179 180 40539b-4053a1 call 40409d 177->180 178->180 179->179 181 405562-405582 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 179->181 180->174 183 405584-4055a4 SendMessageA 181->183 183->183 184 4055a6-4055ba GlobalUnlock SetClipboardData CloseClipboard 183->184 184->165
                                                  APIs
                                                  • GetDlgItem.USER32(?,00000403), ref: 0040529E
                                                  • GetDlgItem.USER32(?,000003EE), ref: 004052AD
                                                  • GetClientRect.USER32(?,?), ref: 004052EA
                                                  • GetSystemMetrics.USER32(00000002), ref: 004052F1
                                                  • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405312
                                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405323
                                                  • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405336
                                                  • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405344
                                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405357
                                                  • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405379
                                                  • ShowWindow.USER32(?,00000008), ref: 0040538D
                                                  • GetDlgItem.USER32(?,000003EC), ref: 004053AE
                                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004053BE
                                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004053D7
                                                  • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004053E3
                                                  • GetDlgItem.USER32(?,000003F8), ref: 004052BC
                                                    • Part of subcall function 0040409D: SendMessageA.USER32(00000028,?,00000001,00403ECD), ref: 004040AB
                                                  • GetDlgItem.USER32(?,000003EC), ref: 004053FF
                                                  • CreateThread.KERNELBASE(00000000,00000000,Function_000051D3,00000000), ref: 0040540D
                                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405414
                                                  • ShowWindow.USER32(00000000), ref: 00405437
                                                  • ShowWindow.USER32(?,00000008), ref: 0040543E
                                                  • ShowWindow.USER32(00000008), ref: 00405484
                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004054B8
                                                  • CreatePopupMenu.USER32 ref: 004054C9
                                                  • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004054DE
                                                  • GetWindowRect.USER32(?,000000FF), ref: 004054FE
                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405517
                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405553
                                                  • OpenClipboard.USER32(00000000), ref: 00405563
                                                  • EmptyClipboard.USER32 ref: 00405569
                                                  • GlobalAlloc.KERNEL32(00000042,?), ref: 00405572
                                                  • GlobalLock.KERNEL32(00000000), ref: 0040557C
                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405590
                                                  • GlobalUnlock.KERNEL32(00000000), ref: 004055A9
                                                  • SetClipboardData.USER32(00000001,00000000), ref: 004055B4
                                                  • CloseClipboard.USER32 ref: 004055BA
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                  • String ID: Trochidae Setup: Installing$K
                                                  • API String ID: 4154960007-528882221
                                                  • Opcode ID: 5e248db37e798cb99e868fa2efa30f8b142e25c36e83f8749ee739c671aa7136
                                                  • Instruction ID: b9a96890980d2d8b9797d0de0d5ce2eab2fec2a682b8a0b11cb6d69254f0e8d6
                                                  • Opcode Fuzzy Hash: 5e248db37e798cb99e868fa2efa30f8b142e25c36e83f8749ee739c671aa7136
                                                  • Instruction Fuzzy Hash: C4A15CB1900208BFDB119FA0DD89AAE7FB9FB48355F00403AFA05B61A0C7B55E51DF69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 6E571215: GlobalAlloc.KERNEL32(00000040,6E571233,?,6E5712CF,-6E57404B,6E5711AB,-000000A0), ref: 6E57121D
                                                  • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 6E571BC4
                                                  • lstrcpyA.KERNEL32(00000008,?), ref: 6E571C0C
                                                  • lstrcpyA.KERNEL32(00000408,?), ref: 6E571C16
                                                  • GlobalFree.KERNEL32(00000000), ref: 6E571C29
                                                  • GlobalFree.KERNEL32(?), ref: 6E571D09
                                                  • GlobalFree.KERNEL32(?), ref: 6E571D0E
                                                  • GlobalFree.KERNEL32(?), ref: 6E571D13
                                                  • GlobalFree.KERNEL32(00000000), ref: 6E571EFA
                                                  • lstrcpyA.KERNEL32(?,?), ref: 6E572098
                                                  • GetModuleHandleA.KERNEL32(00000008), ref: 6E572114
                                                  • LoadLibraryA.KERNEL32(00000008), ref: 6E572125
                                                  • GetProcAddress.KERNEL32(?,?), ref: 6E57217E
                                                  • lstrlenA.KERNEL32(00000408), ref: 6E572198
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4461126122.000000006E571000.00000020.00000001.01000000.00000005.sdmp, Offset: 6E570000, based on PE: true
                                                  • Associated: 00000000.00000002.4461109696.000000006E570000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461139811.000000006E573000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461154349.000000006E575000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_6e570000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                  • String ID:
                                                  • API String ID: 245916457-0
                                                  • Opcode ID: 0072485be489e8976ebd394ead1b49d0fd8550fc719aa76c27bcbd860a51b318
                                                  • Instruction ID: ab24fd746e9856ae6df7e55ef2f75c180ae7c0932e2051dc4d47552994141d95
                                                  • Opcode Fuzzy Hash: 0072485be489e8976ebd394ead1b49d0fd8550fc719aa76c27bcbd860a51b318
                                                  • Instruction Fuzzy Hash: 0A22BEB1954216DEDF70CFE9CAA07EDBBF4BB05304F10892ED2A5A3140DB7456A9CB50
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 714 4057a2-4057c8 call 405a60 717 4057e1-4057e8 714->717 718 4057ca-4057dc DeleteFileA 714->718 720 4057ea-4057ec 717->720 721 4057fb-40580b call 405fda 717->721 719 40596b-40596f 718->719 722 4057f2-4057f5 720->722 723 405919-40591e 720->723 729 40581a-40581b call 4059b9 721->729 730 40580d-405818 lstrcatA 721->730 722->721 722->723 723->719 725 405920-405923 723->725 727 405925-40592b 725->727 728 40592d-405935 call 4062dd 725->728 727->719 728->719 738 405937-40594b call 405972 call 40575a 728->738 733 405820-405823 729->733 730->733 734 405825-40582c 733->734 735 40582e-405834 lstrcatA 733->735 734->735 737 405839-405857 lstrlenA FindFirstFileA 734->737 735->737 739 40585d-405874 call 40599d 737->739 740 40590f-405913 737->740 750 405963-405966 call 405101 738->750 751 40594d-405950 738->751 747 405876-40587a 739->747 748 40587f-405882 739->748 740->723 742 405915 740->742 742->723 747->748 752 40587c 747->752 753 405884-405889 748->753 754 405895-4058a3 call 405fda 748->754 750->719 751->727 755 405952-405961 call 405101 call 405db9 751->755 752->748 757 40588b-40588d 753->757 758 4058ee-405900 FindNextFileA 753->758 764 4058a5-4058ad 754->764 765 4058ba-4058c5 call 40575a 754->765 755->719 757->754 763 40588f-405893 757->763 758->739 762 405906-405909 FindClose 758->762 762->740 763->754 763->758 764->758 767 4058af-4058b8 call 4057a2 764->767 774 4058e6-4058e9 call 405101 765->774 775 4058c7-4058ca 765->775 767->758 774->758 777 4058cc-4058dc call 405101 call 405db9 775->777 778 4058de-4058e4 775->778 777->758 778->758
                                                  APIs
                                                  • DeleteFileA.KERNELBASE(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057CB
                                                  • lstrcatA.KERNEL32(00420D10,\*.*,00420D10,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405813
                                                  • lstrcatA.KERNEL32(?,00409014,?,00420D10,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405834
                                                  • lstrlenA.KERNEL32(?,?,00409014,?,00420D10,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040583A
                                                  • FindFirstFileA.KERNEL32(00420D10,?,?,?,00409014,?,00420D10,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040584B
                                                  • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004058F8
                                                  • FindClose.KERNEL32(00000000), ref: 00405909
                                                  Strings
                                                  • \*.*, xrefs: 0040580D
                                                  • "C:\Users\user\Desktop\jU0hAXFL0k.exe", xrefs: 004057A2
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 004057AF
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                  • String ID: "C:\Users\user\Desktop\jU0hAXFL0k.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                  • API String ID: 2035342205-1711251070
                                                  • Opcode ID: 9534ed492e479d78e2508825cc8aff22a23d0aad2da830bd7208bf437f0dd8c3
                                                  • Instruction ID: d5f8e1a5a2f38c4268bcbec4acbb3c578bb2518a62eabdffbc14051f19ad4651
                                                  • Opcode Fuzzy Hash: 9534ed492e479d78e2508825cc8aff22a23d0aad2da830bd7208bf437f0dd8c3
                                                  • Instruction Fuzzy Hash: F251E171900A18BADB21BB228C45BAF7A79DF42724F14807BF841B51D2D77C8942DEAD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: b42b921e85d89c0e117f5f9f4e0d0c16e752254418a7148ec341c06b29f841c9
                                                  • Instruction ID: 4f714145f5a313d6319dbd2ae6a602097e3dd159542c3e152d0bb7460fb66c8d
                                                  • Opcode Fuzzy Hash: b42b921e85d89c0e117f5f9f4e0d0c16e752254418a7148ec341c06b29f841c9
                                                  • Instruction Fuzzy Hash: 25F17571D00229CBDF28CFA8C8946ADBBB0FF44305F25856ED856BB281D7395A96CF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • FindFirstFileA.KERNELBASE(75923410,00421558,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00405AA3,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00000000,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,75923410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,75923410,C:\Users\user\AppData\Local\Temp\), ref: 004062E8
                                                  • FindClose.KERNEL32(00000000), ref: 004062F4
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\nss6BE1.tmp, xrefs: 004062DD
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Find$CloseFileFirst
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp
                                                  • API String ID: 2295610775-2542702260
                                                  • Opcode ID: 78efce08eb58f860d58d9cc4337d862744689776f4b13788d4bc070c197dd51e
                                                  • Instruction ID: 9f0851c2fc9ceccd35e24d87c19841e9ead441a619ffea6187f1505ec1ede2b7
                                                  • Opcode Fuzzy Hash: 78efce08eb58f860d58d9cc4337d862744689776f4b13788d4bc070c197dd51e
                                                  • Instruction Fuzzy Hash: B1D012319090207BC30117386E0C85B7A599B553317228A77F967F12F0C7388C7696E9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 185 403b94-403ba6 186 403ce7-403cf6 185->186 187 403bac-403bb2 185->187 189 403d45-403d5a 186->189 190 403cf8-403d40 GetDlgItem * 2 call 404068 SetClassLongA call 40140b 186->190 187->186 188 403bb8-403bc1 187->188 193 403bc3-403bd0 SetWindowPos 188->193 194 403bd6-403bd9 188->194 191 403d9a-403d9f call 4040b4 189->191 192 403d5c-403d5f 189->192 190->189 204 403da4-403dbf 191->204 196 403d61-403d6c call 401389 192->196 197 403d92-403d94 192->197 193->194 199 403bf3-403bf9 194->199 200 403bdb-403bed ShowWindow 194->200 196->197 218 403d6e-403d8d SendMessageA 196->218 197->191 203 404035 197->203 205 403c15-403c18 199->205 206 403bfb-403c10 DestroyWindow 199->206 200->199 213 404037-40403e 203->213 211 403dc1-403dc3 call 40140b 204->211 212 403dc8-403dce 204->212 208 403c1a-403c26 SetWindowLongA 205->208 209 403c2b-403c31 205->209 214 404012-404018 206->214 208->213 216 403cd4-403ce2 call 4040cf 209->216 217 403c37-403c48 GetDlgItem 209->217 211->212 221 403ff3-40400c DestroyWindow EndDialog 212->221 222 403dd4-403ddf 212->222 214->203 220 40401a-404020 214->220 216->213 223 403c67-403c6a 217->223 224 403c4a-403c61 SendMessageA IsWindowEnabled 217->224 218->213 220->203 226 404022-40402b ShowWindow 220->226 221->214 222->221 227 403de5-403e32 call 405ffc call 404068 * 3 GetDlgItem 222->227 228 403c6c-403c6d 223->228 229 403c6f-403c72 223->229 224->203 224->223 226->203 255 403e34-403e39 227->255 256 403e3c-403e78 ShowWindow KiUserCallbackDispatcher call 40408a EnableWindow 227->256 233 403c9d-403ca2 call 404041 228->233 234 403c80-403c85 229->234 235 403c74-403c7a 229->235 233->216 238 403cbb-403cce SendMessageA 234->238 240 403c87-403c8d 234->240 235->238 239 403c7c-403c7e 235->239 238->216 239->233 243 403ca4-403cad call 40140b 240->243 244 403c8f-403c95 call 40140b 240->244 243->216 252 403caf-403cb9 243->252 253 403c9b 244->253 252->253 253->233 255->256 259 403e7a-403e7b 256->259 260 403e7d 256->260 261 403e7f-403ead GetSystemMenu EnableMenuItem SendMessageA 259->261 260->261 262 403ec2 261->262 263 403eaf-403ec0 SendMessageA 261->263 264 403ec8-403f02 call 40409d call 403b75 call 405fda lstrlenA call 405ffc SetWindowTextA call 401389 262->264 263->264 264->204 275 403f08-403f0a 264->275 275->204 276 403f10-403f14 275->276 277 403f33-403f47 DestroyWindow 276->277 278 403f16-403f1c 276->278 277->214 279 403f4d-403f7a CreateDialogParamA 277->279 278->203 280 403f22-403f28 278->280 279->214 281 403f80-403fd7 call 404068 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 279->281 280->204 282 403f2e 280->282 281->203 287 403fd9-403fec ShowWindow call 4040b4 281->287 282->203 289 403ff1 287->289 289->214
                                                  APIs
                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403BD0
                                                  • ShowWindow.USER32(?), ref: 00403BED
                                                  • DestroyWindow.USER32 ref: 00403C01
                                                  • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403C1D
                                                  • GetDlgItem.USER32(?,?), ref: 00403C3E
                                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403C52
                                                  • IsWindowEnabled.USER32(00000000), ref: 00403C59
                                                  • GetDlgItem.USER32(?,00000001), ref: 00403D07
                                                  • GetDlgItem.USER32(?,00000002), ref: 00403D11
                                                  • SetClassLongA.USER32(?,000000F2,?), ref: 00403D2B
                                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403D7C
                                                  • GetDlgItem.USER32(?,00000003), ref: 00403E22
                                                  • ShowWindow.USER32(00000000,?), ref: 00403E43
                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403E55
                                                  • EnableWindow.USER32(?,?), ref: 00403E70
                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E86
                                                  • EnableMenuItem.USER32(00000000), ref: 00403E8D
                                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403EA5
                                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403EB8
                                                  • lstrlenA.KERNEL32(Trochidae Setup: Installing,?,Trochidae Setup: Installing,00000000), ref: 00403EE2
                                                  • SetWindowTextA.USER32(?,Trochidae Setup: Installing), ref: 00403EF1
                                                  • ShowWindow.USER32(?,0000000A), ref: 00404025
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                  • String ID: Trochidae Setup: Installing$K
                                                  • API String ID: 3282139019-528882221
                                                  • Opcode ID: e57483be0e8f0953cc8724a3e8c8ea21599a840bb85b0af5ee6d9011d8646a3c
                                                  • Instruction ID: ba3e3afbb1df49eb3663f2526bbc67ab17a8ece20d2805bf2467eb782e73bce3
                                                  • Opcode Fuzzy Hash: e57483be0e8f0953cc8724a3e8c8ea21599a840bb85b0af5ee6d9011d8646a3c
                                                  • Instruction Fuzzy Hash: FEC1AEB2604205BBDB206F61ED49D2B7A6CFB85706F40443EF641B11F1C779A942EB2E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 290 4037f7-40380f call 406372 293 403811-403821 call 405f38 290->293 294 403823-403854 call 405ec1 290->294 303 403877-4038a0 call 403abc call 405a60 293->303 299 403856-403867 call 405ec1 294->299 300 40386c-403872 lstrcatA 294->300 299->300 300->303 308 4038a6-4038ab 303->308 309 403927-40392f call 405a60 303->309 308->309 311 4038ad-4038d1 call 405ec1 308->311 315 403931-403938 call 405ffc 309->315 316 40393d-403962 LoadImageA 309->316 311->309 317 4038d3-4038d5 311->317 315->316 319 4039e3-4039eb call 40140b 316->319 320 403964-403994 RegisterClassA 316->320 321 4038e6-4038f2 lstrlenA 317->321 322 4038d7-4038e4 call 40599d 317->322 333 4039f5-403a00 call 403abc 319->333 334 4039ed-4039f0 319->334 323 403ab2 320->323 324 40399a-4039de SystemParametersInfoA CreateWindowExA 320->324 328 4038f4-403902 lstrcmpiA 321->328 329 40391a-403922 call 405972 call 405fda 321->329 322->321 327 403ab4-403abb 323->327 324->319 328->329 332 403904-40390e GetFileAttributesA 328->332 329->309 336 403910-403912 332->336 337 403914-403915 call 4059b9 332->337 343 403a06-403a20 ShowWindow call 406304 333->343 344 403a89-403a8a call 4051d3 333->344 334->327 336->329 336->337 337->329 349 403a22-403a27 call 406304 343->349 350 403a2c-403a3e GetClassInfoA 343->350 348 403a8f-403a91 344->348 351 403a93-403a99 348->351 352 403aab-403aad call 40140b 348->352 349->350 355 403a40-403a50 GetClassInfoA RegisterClassA 350->355 356 403a56-403a79 DialogBoxParamA call 40140b 350->356 351->334 357 403a9f-403aa6 call 40140b 351->357 352->323 355->356 361 403a7e-403a87 call 403747 356->361 357->334 361->327
                                                  APIs
                                                    • Part of subcall function 00406372: GetModuleHandleA.KERNEL32(?,?,?,004032A8,0000000A), ref: 00406384
                                                    • Part of subcall function 00406372: GetProcAddress.KERNEL32(00000000,?), ref: 0040639F
                                                  • lstrcatA.KERNEL32(1033,Trochidae Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Trochidae Setup: Installing,00000000,00000002,75923410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\jU0hAXFL0k.exe",00000000), ref: 00403872
                                                  • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens,1033,Trochidae Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Trochidae Setup: Installing,00000000,00000002,75923410), ref: 004038E7
                                                  • lstrcmpiA.KERNEL32(?,.exe), ref: 004038FA
                                                  • GetFileAttributesA.KERNEL32(Call), ref: 00403905
                                                  • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens), ref: 0040394E
                                                    • Part of subcall function 00405F38: wsprintfA.USER32 ref: 00405F45
                                                  • RegisterClassA.USER32(00422EA0), ref: 0040398B
                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 004039A3
                                                  • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 004039D8
                                                  • ShowWindow.USER32(00000005,00000000), ref: 00403A0E
                                                  • GetClassInfoA.USER32(00000000,RichEdit20A,00422EA0), ref: 00403A3A
                                                  • GetClassInfoA.USER32(00000000,RichEdit,00422EA0), ref: 00403A47
                                                  • RegisterClassA.USER32(00422EA0), ref: 00403A50
                                                  • DialogBoxParamA.USER32(?,00000000,00403B94,00000000), ref: 00403A6F
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                  • String ID: "C:\Users\user\Desktop\jU0hAXFL0k.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$Trochidae Setup: Installing$_Nb
                                                  • API String ID: 1975747703-3908693124
                                                  • Opcode ID: a2a89361b445a099ea431d97f26b4be8e8633abf330fc856fce069af7e92bfea
                                                  • Instruction ID: cc9ff768997195dfc6b08b7ed0d0e3ca7810037f4103f2fdd35eeb1d807c43ce
                                                  • Opcode Fuzzy Hash: a2a89361b445a099ea431d97f26b4be8e8633abf330fc856fce069af7e92bfea
                                                  • Instruction Fuzzy Hash: 1961C4B07442007EE620AF659D45F2B3AACEB4475AB40447EF941B22E2D7BC9D02DA2D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 364 402dc4-402e12 GetTickCount GetModuleFileNameA call 405b73 367 402e14-402e19 364->367 368 402e1e-402e4c call 405fda call 4059b9 call 405fda GetFileSize 364->368 369 402ff4-402ff8 367->369 376 402e52 368->376 377 402f37-402f45 call 402d60 368->377 379 402e57-402e6e 376->379 383 402f47-402f4a 377->383 384 402f9a-402f9f 377->384 381 402e70 379->381 382 402e72-402e7b call 4031d7 379->382 381->382 389 402fa1-402fa9 call 402d60 382->389 390 402e81-402e88 382->390 386 402f4c-402f64 call 4031ed call 4031d7 383->386 387 402f6e-402f98 GlobalAlloc call 4031ed call 402ffb 383->387 384->369 386->384 411 402f66-402f6c 386->411 387->384 415 402fab-402fbc 387->415 389->384 393 402f04-402f08 390->393 394 402e8a-402e9e call 405b2e 390->394 401 402f12-402f18 393->401 402 402f0a-402f11 call 402d60 393->402 394->401 413 402ea0-402ea7 394->413 404 402f27-402f2f 401->404 405 402f1a-402f24 call 406429 401->405 402->401 404->379 414 402f35 404->414 405->404 411->384 411->387 413->401 417 402ea9-402eb0 413->417 414->377 418 402fc4-402fc9 415->418 419 402fbe 415->419 417->401 420 402eb2-402eb9 417->420 421 402fca-402fd0 418->421 419->418 420->401 422 402ebb-402ec2 420->422 421->421 423 402fd2-402fed SetFilePointer call 405b2e 421->423 422->401 424 402ec4-402ee4 422->424 426 402ff2 423->426 424->384 427 402eea-402eee 424->427 426->369 428 402ef0-402ef4 427->428 429 402ef6-402efe 427->429 428->414 428->429 429->401 430 402f00-402f02 429->430 430->401
                                                  APIs
                                                  • GetTickCount.KERNEL32 ref: 00402DD5
                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\jU0hAXFL0k.exe,00000400), ref: 00402DF1
                                                    • Part of subcall function 00405B73: GetFileAttributesA.KERNELBASE(00000003,00402E04,C:\Users\user\Desktop\jU0hAXFL0k.exe,80000000,00000003), ref: 00405B77
                                                    • Part of subcall function 00405B73: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B99
                                                  • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\jU0hAXFL0k.exe,C:\Users\user\Desktop\jU0hAXFL0k.exe,80000000,00000003), ref: 00402E3D
                                                  • GlobalAlloc.KERNELBASE(00000040,00000020), ref: 00402F73
                                                  Strings
                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402F9A
                                                  • C:\Users\user\Desktop, xrefs: 00402E1F, 00402E24, 00402E2A
                                                  • C:\Users\user\Desktop\jU0hAXFL0k.exe, xrefs: 00402DDB, 00402DEA, 00402DFE, 00402E1E
                                                  • "C:\Users\user\Desktop\jU0hAXFL0k.exe", xrefs: 00402DC4
                                                  • Null, xrefs: 00402EBB
                                                  • Inst, xrefs: 00402EA9
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402DCB
                                                  • Error launching installer, xrefs: 00402E14
                                                  • soft, xrefs: 00402EB2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                  • String ID: "C:\Users\user\Desktop\jU0hAXFL0k.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\jU0hAXFL0k.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                  • API String ID: 2803837635-960328974
                                                  • Opcode ID: e3dcd2eca1662e46ac7c1f33add0d366139843b85baf5fae3e102a31fecf404d
                                                  • Instruction ID: 90621c4e807be281ea96420bab05d42ad29c2ea1f6fd119d4e9c070f99f8684f
                                                  • Opcode Fuzzy Hash: e3dcd2eca1662e46ac7c1f33add0d366139843b85baf5fae3e102a31fecf404d
                                                  • Instruction Fuzzy Hash: 1A51F771A00216ABDF209F61DE89B9E7BB8EB54355F50403BF900B72C1C6BC9E4197AD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 652 405ffc-406007 653 406009-406018 652->653 654 40601a-406030 652->654 653->654 655 406221-406225 654->655 656 406036-406041 654->656 657 406053-40605d 655->657 658 40622b-406235 655->658 656->655 659 406047-40604e 656->659 657->658 662 406063-40606a 657->662 660 406240-406241 658->660 661 406237-40623b call 405fda 658->661 659->655 661->660 664 406070-4060a4 662->664 665 406214 662->665 666 4061c1-4061c4 664->666 667 4060aa-4060b4 664->667 668 406216-40621c 665->668 669 40621e-406220 665->669 670 4061f4-4061f7 666->670 671 4061c6-4061c9 666->671 672 4060b6-4060ba 667->672 673 4060ce 667->673 668->655 669->655 678 406205-406212 lstrlenA 670->678 679 4061f9-406200 call 405ffc 670->679 675 4061d9-4061e5 call 405fda 671->675 676 4061cb-4061d7 call 405f38 671->676 672->673 674 4060bc-4060c0 672->674 677 4060d5-4060dc 673->677 674->673 680 4060c2-4060c6 674->680 690 4061ea-4061f0 675->690 676->690 682 4060e1-4060e3 677->682 683 4060de-4060e0 677->683 678->655 679->678 680->673 686 4060c8-4060cc 680->686 688 4060e5-406100 call 405ec1 682->688 689 40611c-40611f 682->689 683->682 686->677 697 406105-406108 688->697 693 406121-40612d GetSystemDirectoryA 689->693 694 40612f-406132 689->694 690->678 692 4061f2 690->692 698 4061b9-4061bf call 406244 692->698 699 4061a3-4061a6 693->699 695 406134-406142 GetWindowsDirectoryA 694->695 696 40619f-4061a1 694->696 695->696 696->699 700 406144-40614e 696->700 701 4061a8-4061ac 697->701 702 40610e-406117 call 405ffc 697->702 698->678 699->698 699->701 704 406150-406153 700->704 705 406168-40617e SHGetSpecialFolderLocation 700->705 701->698 707 4061ae-4061b4 lstrcatA 701->707 702->699 704->705 709 406155-40615c 704->709 710 406180-40619a SHGetPathFromIDListA CoTaskMemFree 705->710 711 40619c 705->711 707->698 713 406164-406166 709->713 710->699 710->711 711->696 713->699 713->705
                                                  APIs
                                                  • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00406127
                                                  • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,00405139,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000), ref: 0040613A
                                                  • SHGetSpecialFolderLocation.SHELL32(00405139,00000000,?,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,00405139,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000), ref: 00406176
                                                  • SHGetPathFromIDListA.SHELL32(00000000,Call), ref: 00406184
                                                  • CoTaskMemFree.OLE32(00000000), ref: 00406190
                                                  • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004061B4
                                                  • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,00405139,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,00000000,004168C0,00000000), ref: 00406206
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                  • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                  • API String ID: 717251189-1260080314
                                                  • Opcode ID: f9d0b1cf2701d91d5acd79df49d905e61aa9589697f689ea0562d06cd488d680
                                                  • Instruction ID: f6f0e3a74e6b455581cb0d86726a6c3d239f08f65b325d122068a3aaf356d786
                                                  • Opcode Fuzzy Hash: f9d0b1cf2701d91d5acd79df49d905e61aa9589697f689ea0562d06cd488d680
                                                  • Instruction Fuzzy Hash: F4610571A00115ABEF20AF64DC84B7A3BA4DB55314F12417FEA03BA2D2C23C4962DB5E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 783 401759-40177c call 402b2c call 4059df 788 401786-401798 call 405fda call 405972 lstrcatA 783->788 789 40177e-401784 call 405fda 783->789 794 40179d-4017a3 call 406244 788->794 789->794 799 4017a8-4017ac 794->799 800 4017ae-4017b8 call 4062dd 799->800 801 4017df-4017e2 799->801 808 4017ca-4017dc 800->808 809 4017ba-4017c8 CompareFileTime 800->809 803 4017e4-4017e5 call 405b4e 801->803 804 4017ea-401806 call 405b73 801->804 803->804 811 401808-40180b 804->811 812 40187e-4018a7 call 405101 call 402ffb 804->812 808->801 809->808 814 401860-40186a call 405101 811->814 815 40180d-40184f call 405fda * 2 call 405ffc call 405fda call 4056f6 811->815 825 4018a9-4018ad 812->825 826 4018af-4018bb SetFileTime 812->826 827 401873-401879 814->827 815->799 848 401855-401856 815->848 825->826 830 4018c1-4018cc FindCloseChangeNotification 825->830 826->830 828 4029c1 827->828 834 4029c3-4029c7 828->834 832 4018d2-4018d5 830->832 833 4029b8-4029bb 830->833 836 4018d7-4018e8 call 405ffc lstrcatA 832->836 837 4018ea-4018ed call 405ffc 832->837 833->828 843 4018f2-402349 836->843 837->843 846 40234e-402353 843->846 847 402349 call 4056f6 843->847 846->834 847->846 848->827 849 401858-401859 848->849 849->814
                                                  APIs
                                                  • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\Opskolingers,00000000,00000000,00000031), ref: 00401798
                                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\Opskolingers,00000000,00000000,00000031), ref: 004017C2
                                                    • Part of subcall function 00405FDA: lstrcpynA.KERNEL32(?,?,00000400,00403307,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405FE7
                                                    • Part of subcall function 00405101: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000,?), ref: 0040513A
                                                    • Part of subcall function 00405101: lstrlenA.KERNEL32(0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000), ref: 0040514A
                                                    • Part of subcall function 00405101: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,0040312B,0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,004168C0,00000000), ref: 0040515D
                                                    • Part of subcall function 00405101: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll), ref: 0040516F
                                                    • Part of subcall function 00405101: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405195
                                                    • Part of subcall function 00405101: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051AF
                                                    • Part of subcall function 00405101: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051BD
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp$C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\Opskolingers$Call
                                                  • API String ID: 1941528284-3252339540
                                                  • Opcode ID: c6da4502b6adcf321318d0f1773259c573a0bb333ddf9e97089b2f5c1e78f574
                                                  • Instruction ID: a8f8d2e71aafd7953ecb4fd9af401e61999b8e286ce35665580707d8cc6a98aa
                                                  • Opcode Fuzzy Hash: c6da4502b6adcf321318d0f1773259c573a0bb333ddf9e97089b2f5c1e78f574
                                                  • Instruction Fuzzy Hash: BC41D371A0451ABACB107FA5DC45D9F3AB9EF05329B20823BF411F10E1C63C8A419B6E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 850 405101-405116 851 4051cc-4051d0 850->851 852 40511c-40512e 850->852 853 405130-405134 call 405ffc 852->853 854 405139-405145 lstrlenA 852->854 853->854 856 405162-405166 854->856 857 405147-405157 lstrlenA 854->857 858 405175-405179 856->858 859 405168-40516f SetWindowTextA 856->859 857->851 860 405159-40515d lstrcatA 857->860 861 40517b-4051bd SendMessageA * 3 858->861 862 4051bf-4051c1 858->862 859->858 860->856 861->862 862->851 863 4051c3-4051c6 862->863 863->851
                                                  APIs
                                                  • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000,?), ref: 0040513A
                                                  • lstrlenA.KERNEL32(0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000), ref: 0040514A
                                                  • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,0040312B,0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,004168C0,00000000), ref: 0040515D
                                                  • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll), ref: 0040516F
                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405195
                                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051AF
                                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 004051BD
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                  • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll
                                                  • API String ID: 2531174081-3531462292
                                                  • Opcode ID: 624fe4a610ab20420a1f4b6733ac8ea3133b8c284db2b2603e432234c565fffb
                                                  • Instruction ID: da75402713979d4bf34db42cde910fb2485d85a1008762fbb7bcbbad6d42931f
                                                  • Opcode Fuzzy Hash: 624fe4a610ab20420a1f4b6733ac8ea3133b8c284db2b2603e432234c565fffb
                                                  • Instruction Fuzzy Hash: BB219A71E00108BADF119FA4CD84ADFBFB9EF05354F04807AF404A6291C6798E419FA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 864 4055c7-405612 CreateDirectoryA 865 405614-405616 864->865 866 405618-405625 GetLastError 864->866 867 40563f-405641 865->867 866->867 868 405627-40563b SetFileSecurityA 866->868 868->865 869 40563d GetLastError 868->869 869->867
                                                  APIs
                                                  • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040560A
                                                  • GetLastError.KERNEL32 ref: 0040561E
                                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405633
                                                  • GetLastError.KERNEL32 ref: 0040563D
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$ls@$|s@
                                                  • API String ID: 3449924974-148832918
                                                  • Opcode ID: 6494dcf4892d125dd91232f43a5d02422eac6eb6da40cea13db3a7c62baa9568
                                                  • Instruction ID: d76da5e920ef4cf84c76b5f8b6eadacb43d526ba9f765b2b55af8eda6d007f2e
                                                  • Opcode Fuzzy Hash: 6494dcf4892d125dd91232f43a5d02422eac6eb6da40cea13db3a7c62baa9568
                                                  • Instruction Fuzzy Hash: 90010871C04219EAEF019BA1CC447EFBBB8EB14355F00853AD905B6290E779A605CFAA
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 870 406304-406324 GetSystemDirectoryA 871 406326 870->871 872 406328-40632a 870->872 871->872 873 40633a-40633c 872->873 874 40632c-406334 872->874 876 40633d-40636f wsprintfA LoadLibraryExA 873->876 874->873 875 406336-406338 874->875 875->876
                                                  APIs
                                                  • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040631B
                                                  • wsprintfA.USER32 ref: 00406354
                                                  • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406368
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                  • String ID: %s%s.dll$UXTHEME$\
                                                  • API String ID: 2200240437-4240819195
                                                  • Opcode ID: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                                  • Instruction ID: 15cbb93803340843acffe9ced60e7e2f3372dd006ff9664fb566d465880257e2
                                                  • Opcode Fuzzy Hash: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                                  • Instruction Fuzzy Hash: C8F09C30900116ABDB159768DD0DFFB365CEB08309F14057AB986E11D1D574E9258B99
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 877 402ffb-40300f 878 403011 877->878 879 403018-403020 877->879 878->879 880 403022 879->880 881 403027-40302c 879->881 880->881 882 40303c-403049 call 4031d7 881->882 883 40302e-403037 call 4031ed 881->883 887 40318e 882->887 888 40304f-403053 882->888 883->882 891 403190-403191 887->891 889 403177-403179 888->889 890 403059-403079 GetTickCount call 406497 888->890 892 4031c2-4031c6 889->892 893 40317b-40317e 889->893 901 4031cd 890->901 903 40307f-403087 890->903 895 4031d0-4031d4 891->895 896 403193-403199 892->896 897 4031c8 892->897 898 403180 893->898 899 403183-40318c call 4031d7 893->899 904 40319b 896->904 905 40319e-4031ac call 4031d7 896->905 897->901 898->899 899->887 910 4031ca 899->910 901->895 907 403089 903->907 908 40308c-40309a call 4031d7 903->908 904->905 905->887 914 4031ae-4031ba call 405c1a 905->914 907->908 908->887 915 4030a0-4030a9 908->915 910->901 919 403173-403175 914->919 920 4031bc-4031bf 914->920 917 4030af-4030cc call 4064b7 915->917 923 4030d2-4030e9 GetTickCount 917->923 924 40316f-403171 917->924 919->891 920->892 925 4030eb-4030f3 923->925 926 40312e-403130 923->926 924->891 929 4030f5-4030f9 925->929 930 4030fb-403126 MulDiv wsprintfA call 405101 925->930 927 403132-403136 926->927 928 403163-403167 926->928 932 403138-40313d call 405c1a 927->932 933 40314b-403151 927->933 928->903 934 40316d 928->934 929->926 929->930 935 40312b 930->935 938 403142-403144 932->938 937 403157-40315b 933->937 934->901 935->926 937->917 939 403161 937->939 938->919 940 403146-403149 938->940 939->901 940->937
                                                  APIs
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CountTick$wsprintf
                                                  • String ID: ... %d%%
                                                  • API String ID: 551687249-2449383134
                                                  • Opcode ID: 28484a559e18d06ed43ef22bfdd21feadbb4bbad1a21b96adf7a711402a84214
                                                  • Instruction ID: eed10709806649b2ce9ecdbe6bed08e8f554dc741dea3641cf9b2fc180d08aa2
                                                  • Opcode Fuzzy Hash: 28484a559e18d06ed43ef22bfdd21feadbb4bbad1a21b96adf7a711402a84214
                                                  • Instruction Fuzzy Hash: A7515E71901219ABDB10EF65D904A9F3BB8AF48756F14413BFD10BB2C0C7789E51CBAA
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 941 405ba2-405bac 942 405bad-405bd8 GetTickCount GetTempFileNameA 941->942 943 405be7-405be9 942->943 944 405bda-405bdc 942->944 946 405be1-405be4 943->946 944->942 945 405bde 944->945 945->946
                                                  APIs
                                                  • GetTickCount.KERNEL32 ref: 00405BB6
                                                  • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000006,00000008,0000000A), ref: 00405BD0
                                                  Strings
                                                  • nsa, xrefs: 00405BAD
                                                  • "C:\Users\user\Desktop\jU0hAXFL0k.exe", xrefs: 00405BA2
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BA5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CountFileNameTempTick
                                                  • String ID: "C:\Users\user\Desktop\jU0hAXFL0k.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                  • API String ID: 1716503409-3940041654
                                                  • Opcode ID: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                                  • Instruction ID: 2f7af396f84d097035df83fe1d719984909df90e6a6ed76a9758152acb097983
                                                  • Opcode Fuzzy Hash: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                                  • Instruction Fuzzy Hash: B9F082367082086BEB108F5ADC04B9B7BA8DF91750F14803BFA08DA291D6B4B9548B69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 947 6e5716db-6e571717 call 6e571a98 951 6e571834-6e571836 947->951 952 6e57171d-6e571721 947->952 953 6e571723-6e571729 call 6e5722af 952->953 954 6e57172a-6e571737 call 6e5722f1 952->954 953->954 959 6e571767-6e57176e 954->959 960 6e571739-6e57173e 954->960 961 6e571770-6e57178c call 6e5724d8 call 6e571559 call 6e571266 GlobalFree 959->961 962 6e57178e-6e571792 959->962 963 6e571740-6e571741 960->963 964 6e571759-6e57175c 960->964 985 6e5717e3-6e5717e7 961->985 968 6e571794-6e5717da call 6e57156b call 6e5724d8 962->968 969 6e5717dc-6e5717e2 call 6e5724d8 962->969 966 6e571743-6e571744 963->966 967 6e571749-6e57174a call 6e572a38 963->967 964->959 970 6e57175e-6e57175f call 6e572cc3 964->970 974 6e571746-6e571747 966->974 975 6e571751-6e571757 call 6e5726b2 966->975 981 6e57174f 967->981 968->985 969->985 978 6e571764 970->978 974->959 974->967 984 6e571766 975->984 978->984 981->978 984->959 990 6e571824-6e57182b 985->990 991 6e5717e9-6e5717f7 call 6e57249e 985->991 990->951 993 6e57182d-6e57182e GlobalFree 990->993 997 6e57180f-6e571816 991->997 998 6e5717f9-6e5717fc 991->998 993->951 997->990 1000 6e571818-6e571823 call 6e5714e2 997->1000 998->997 999 6e5717fe-6e571806 998->999 999->997 1001 6e571808-6e571809 FreeLibrary 999->1001 1000->990 1001->997
                                                  APIs
                                                    • Part of subcall function 6E571A98: GlobalFree.KERNEL32(?), ref: 6E571D09
                                                    • Part of subcall function 6E571A98: GlobalFree.KERNEL32(?), ref: 6E571D0E
                                                    • Part of subcall function 6E571A98: GlobalFree.KERNEL32(?), ref: 6E571D13
                                                  • GlobalFree.KERNEL32(00000000), ref: 6E571786
                                                  • FreeLibrary.KERNEL32(?), ref: 6E571809
                                                  • GlobalFree.KERNEL32(00000000), ref: 6E57182E
                                                    • Part of subcall function 6E5722AF: GlobalAlloc.KERNEL32(00000040,?), ref: 6E5722E0
                                                    • Part of subcall function 6E5726B2: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6E571757,00000000), ref: 6E572782
                                                    • Part of subcall function 6E57156B: wsprintfA.USER32 ref: 6E571599
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4461126122.000000006E571000.00000020.00000001.01000000.00000005.sdmp, Offset: 6E570000, based on PE: true
                                                  • Associated: 00000000.00000002.4461109696.000000006E570000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461139811.000000006E573000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461154349.000000006E575000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_6e570000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc$Librarywsprintf
                                                  • String ID:
                                                  • API String ID: 3962662361-3916222277
                                                  • Opcode ID: 81106067a621283a6b6043f98157890767aa4956995836a03f583075ea6fc898
                                                  • Instruction ID: 7cac97bb54480eecf3790afe62ec091765379ffd830407fd904c62c595ddc91e
                                                  • Opcode Fuzzy Hash: 81106067a621283a6b6043f98157890767aa4956995836a03f583075ea6fc898
                                                  • Instruction Fuzzy Hash: 9341B1B10002059ACF609FF48EE4BE937ECBF45314F048865EA159E086DF7488A9CBA0
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1004 401c0a-401c2a call 402b0a * 2 1009 401c36-401c3a 1004->1009 1010 401c2c-401c33 call 402b2c 1004->1010 1012 401c46-401c4c 1009->1012 1013 401c3c-401c43 call 402b2c 1009->1013 1010->1009 1016 401c9a-401cc0 call 402b2c * 2 FindWindowExA 1012->1016 1017 401c4e-401c6a call 402b0a * 2 1012->1017 1013->1012 1027 401cc6 1016->1027 1028 401c8a-401c98 SendMessageA 1017->1028 1029 401c6c-401c88 SendMessageTimeoutA 1017->1029 1030 401cc9-401ccc 1027->1030 1028->1027 1029->1030 1031 401cd2 1030->1031 1032 4029b8-4029c7 1030->1032 1031->1032
                                                  APIs
                                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C7A
                                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C92
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Timeout
                                                  • String ID: !
                                                  • API String ID: 1777923405-2657877971
                                                  • Opcode ID: e636c23a318330d9371fb32b1eb0c44089503781878c3c5c4e956135cb08f77e
                                                  • Instruction ID: 5540d85999f992b2d0d9c3d63f09df6deeece4c427f082cd61f041684b2cd5b6
                                                  • Opcode Fuzzy Hash: e636c23a318330d9371fb32b1eb0c44089503781878c3c5c4e956135cb08f77e
                                                  • Instruction Fuzzy Hash: 6E216BB1D48208BEEF06AFB4D98AAAD7FB5EB44304F10447EF501B61D1C7B89640DB18
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00000023,00000011,00000002), ref: 00402488
                                                  • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00000000,00000011,00000002), ref: 004024C5
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00000000,00000011,00000002), ref: 004025A9
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CloseValuelstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp
                                                  • API String ID: 2655323295-2542702260
                                                  • Opcode ID: 644d45e961fb075661f6586c1a8c683fb18e4013c471b180fd38698a93afd6b7
                                                  • Instruction ID: 8e9ea0cf859de5a6fe7672b5a81e2234dbec8cc7450cb22075f11fbb1059ccd6
                                                  • Opcode Fuzzy Hash: 644d45e961fb075661f6586c1a8c683fb18e4013c471b180fd38698a93afd6b7
                                                  • Instruction Fuzzy Hash: 42119072E00218BEEB01AFA58E49EAE7BB8FB48314F20443BF504B71C1C6B85D419B58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00402095
                                                    • Part of subcall function 00405101: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000,?), ref: 0040513A
                                                    • Part of subcall function 00405101: lstrlenA.KERNEL32(0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000), ref: 0040514A
                                                    • Part of subcall function 00405101: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,0040312B,0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,00000000,004168C0,00000000), ref: 0040515D
                                                    • Part of subcall function 00405101: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll), ref: 0040516F
                                                    • Part of subcall function 00405101: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405195
                                                    • Part of subcall function 00405101: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004051AF
                                                    • Part of subcall function 00405101: SendMessageA.USER32(?,00001013,?,00000000), ref: 004051BD
                                                  • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004020A5
                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004020B5
                                                  • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040211F
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                  • String ID:
                                                  • API String ID: 2987980305-0
                                                  • Opcode ID: 6e927463b8a72c0dbe1b725f1c041be6a871195800c1405556db6ca052780107
                                                  • Instruction ID: 97d835e61fc7e0b97890b4be7664cc53dce4a02014942e479506a03d8351e840
                                                  • Opcode Fuzzy Hash: 6e927463b8a72c0dbe1b725f1c041be6a871195800c1405556db6ca052780107
                                                  • Instruction Fuzzy Hash: 4521D871A00214BBCF117FA4CE8DAAE79B4AB44319F20413BFA01B62D0C6FD9981D65E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 00405A0B: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,?,00405A77,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,75923410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A19
                                                    • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A1E
                                                    • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A32
                                                  • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                    • Part of subcall function 004055C7: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040560A
                                                  • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\Opskolingers,00000000,00000000,000000F0), ref: 0040163C
                                                  Strings
                                                  • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\Opskolingers, xrefs: 00401631
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                  • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\Opskolingers
                                                  • API String ID: 1892508949-3978666454
                                                  • Opcode ID: 54bd2716cff20c5ce2502cd1f1846264e2b1d456c8e0a835d425a5356db0bc86
                                                  • Instruction ID: 3a09c20382928311ba1d31a626229d1df209b5e1cddac7105c79dbf72218ebe6
                                                  • Opcode Fuzzy Hash: 54bd2716cff20c5ce2502cd1f1846264e2b1d456c8e0a835d425a5356db0bc86
                                                  • Instruction Fuzzy Hash: B4112731508141EBCB212FB94D4197F36B0EA96325F28453FE4D2B23E2D63D49429A3F
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000002,Call,?,00406105,80000002), ref: 00405F07
                                                  • RegCloseKey.KERNELBASE(?,?,00406105,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp\System.dll), ref: 00405F12
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CloseQueryValue
                                                  • String ID: Call
                                                  • API String ID: 3356406503-1824292864
                                                  • Opcode ID: abfb1157869b45efbda80eaac2ce6d2ce1cd77193e8e6ff114ced4d7fd94e931
                                                  • Instruction ID: 897067c620da28adabf34c96f4b8630bfa599ba4fb7ce992f063a5310404d611
                                                  • Opcode Fuzzy Hash: abfb1157869b45efbda80eaac2ce6d2ce1cd77193e8e6ff114ced4d7fd94e931
                                                  • Instruction Fuzzy Hash: 6D015A7251020AABEF22CF61CC09FDB3BACEF55364F004026FA55A2190D278DA54CBA4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 03e86151e03bba78afe16222fe9d5ebe1cb7bbef763218a955a86232309b7881
                                                  • Instruction ID: 81ce818a04e0c3cc04ce684d9a2a9ddfd009c22adec174195ca66df60ea86fc9
                                                  • Opcode Fuzzy Hash: 03e86151e03bba78afe16222fe9d5ebe1cb7bbef763218a955a86232309b7881
                                                  • Instruction Fuzzy Hash: 69A14271E00229DBDF28CFA8C8446ADBBB1FF44305F15842AD916BB281C7789A96DF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 48eeb96149e0d88395d78aa931bb38ded32ae5716a52e0a7ec155fc571e56ba0
                                                  • Instruction ID: 08e1f0bd3e012b2653e952fb076f5459688999f8fa16d8000732ef154d800f7e
                                                  • Opcode Fuzzy Hash: 48eeb96149e0d88395d78aa931bb38ded32ae5716a52e0a7ec155fc571e56ba0
                                                  • Instruction Fuzzy Hash: 53912370E00229CBEF28CF98C8547ADBBB1FF44305F15816AD956BB281C7789A96DF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 1a29bcf112b88c1b93ae01eb1cff818f8e5d0edf1da40eda35da1d05f3be857d
                                                  • Instruction ID: f9b0e14a80994b8e3cce9b061f2e265d206a391058c15f1564a8a9ac8da356b6
                                                  • Opcode Fuzzy Hash: 1a29bcf112b88c1b93ae01eb1cff818f8e5d0edf1da40eda35da1d05f3be857d
                                                  • Instruction Fuzzy Hash: 80814571D04229DFDF24CFA8C8847ADBBB1FB44305F25816AD816BB281C7789A96DF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ec6a1127f337a9cd102a75f31ecac58d5a9bcb7082b0f725788ddd98255f1a75
                                                  • Instruction ID: 64fae73fcf261b5a29c0697abf595a3f572636c651b32177eb72ec05398ad39b
                                                  • Opcode Fuzzy Hash: ec6a1127f337a9cd102a75f31ecac58d5a9bcb7082b0f725788ddd98255f1a75
                                                  • Instruction Fuzzy Hash: 39817831D04229DBEF24CFA8D8447ADBBB0FB44305F21816AD856BB2C1C7789A96DF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e7ab0f5182b65f417a428d3e5ace57518a098f994e057f816ecf8909cd511bbd
                                                  • Instruction ID: 51e77fe0f08f8d7ba03d7e1561fc41eb13955110d3fdee4e61b85cd17e52ee3e
                                                  • Opcode Fuzzy Hash: e7ab0f5182b65f417a428d3e5ace57518a098f994e057f816ecf8909cd511bbd
                                                  • Instruction Fuzzy Hash: C4712371D04229DBEF28CF98C8447ADBBB1FB44305F15806AD806BB281D7789A96DF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: d154c6f6c8b8bff782c781b6862f01632ca8036cc5e59350156e3961b0956316
                                                  • Instruction ID: 3517892101dd69bd75e64738494877d03a8317e446f0652336487a17687a2cae
                                                  • Opcode Fuzzy Hash: d154c6f6c8b8bff782c781b6862f01632ca8036cc5e59350156e3961b0956316
                                                  • Instruction Fuzzy Hash: 53712571E04229DFEF28CF98C844BADBBB1FB44305F15806AD816BB281D7789996DF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 90803f23476dcfb414c0400bb9d8b7cdb0b3ca45f440242c86af8c4d62fdd6e9
                                                  • Instruction ID: 34c5161cf4e4322df4c522de15ced9ded486b5ca7425d8c28145854c0c0886a7
                                                  • Opcode Fuzzy Hash: 90803f23476dcfb414c0400bb9d8b7cdb0b3ca45f440242c86af8c4d62fdd6e9
                                                  • Instruction Fuzzy Hash: 29714571D04229DBEF28CF98C844BADBBB1FB44305F15806AD816BB281C7789A96DF44
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GlobalFree.KERNELBASE(00000000), ref: 00401BD2
                                                  • GlobalAlloc.KERNELBASE(00000040,00000404), ref: 00401BE4
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocFree
                                                  • String ID: Call
                                                  • API String ID: 3394109436-1824292864
                                                  • Opcode ID: 1fe632c829319894c03c4f390d25a6009dfdfdfa543a20855fb3c628d0abeb6c
                                                  • Instruction ID: 90574936f02aea29710b4ee6ae69819f4a98e20e624d26ff257ec3688bf7659d
                                                  • Opcode Fuzzy Hash: 1fe632c829319894c03c4f390d25a6009dfdfdfa543a20855fb3c628d0abeb6c
                                                  • Instruction Fuzzy Hash: 1B21A8B3604106ABCB10EB64DE8495F73E9EB48318B204437F501F32D1D77CA8528B5E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 004062DD: FindFirstFileA.KERNELBASE(75923410,00421558,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00405AA3,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00000000,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,75923410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,75923410,C:\Users\user\AppData\Local\Temp\), ref: 004062E8
                                                    • Part of subcall function 004062DD: FindClose.KERNEL32(00000000), ref: 004062F4
                                                  • lstrlenA.KERNEL32 ref: 004022F2
                                                  • lstrlenA.KERNEL32(00000000), ref: 004022FC
                                                  • SHFileOperationA.SHELL32(?,?,?,00000000), ref: 00402324
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: FileFindlstrlen$CloseFirstOperation
                                                  • String ID:
                                                  • API String ID: 1486964399-0
                                                  • Opcode ID: d2ded405d62ae805881579f4b3fa0f6d32604239724b875ac766ac1e54bcc50d
                                                  • Instruction ID: e190a191dd6904399be212acf1c509ba618b837bf102c15a3da6bfbe2c681905
                                                  • Opcode Fuzzy Hash: d2ded405d62ae805881579f4b3fa0f6d32604239724b875ac766ac1e54bcc50d
                                                  • Instruction Fuzzy Hash: E6112A71E04318AACB00EFB98949A8EBBB9EF04318F10407BA405FB2D2D6BCD540CB59
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040257E
                                                  • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 00402591
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00000000,00000011,00000002), ref: 004025A9
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Enum$CloseValue
                                                  • String ID:
                                                  • API String ID: 397863658-0
                                                  • Opcode ID: 8d3a1cd54caa8d1fdba4ab421f0a15f787f245c239668e29e6e22b939a192df5
                                                  • Instruction ID: 35fd857a3e442691b1a787247be78dd7b49a46040516f967143c2ea575d22cfd
                                                  • Opcode Fuzzy Hash: 8d3a1cd54caa8d1fdba4ab421f0a15f787f245c239668e29e6e22b939a192df5
                                                  • Instruction Fuzzy Hash: 5801B1B1905204FFE7119F659E89ABF7ABCEB40344F10443EF402B62C0D6B85E019669
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegQueryValueExA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040250A
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00000000,00000011,00000002), ref: 004025A9
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CloseQueryValue
                                                  • String ID:
                                                  • API String ID: 3356406503-0
                                                  • Opcode ID: b00cdceb79a367ba246cd9f8507522f39a7060d96376a61327adf18ce8985981
                                                  • Instruction ID: 8f3c8c2c6778634c6bf67ed2425ae169c6cf17cae75ec7db2a606e7394f4df6a
                                                  • Opcode Fuzzy Hash: b00cdceb79a367ba246cd9f8507522f39a7060d96376a61327adf18ce8985981
                                                  • Instruction Fuzzy Hash: 36118F71905205FEDB11CF64CA5D5AEBAB4AF15344F60447FE042B62C0D2B88A45DB2E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                  • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: 42208f6ee167e53754ec85f902deef064f05172097489c9424a2864a03bb7ea4
                                                  • Instruction ID: 3754a530b6758dc8908f2ef617aa9c280200ea706ec51d0fb7e67c491179f4d9
                                                  • Opcode Fuzzy Hash: 42208f6ee167e53754ec85f902deef064f05172097489c9424a2864a03bb7ea4
                                                  • Instruction Fuzzy Hash: A3012831724210ABE7294B389D04B2A369CE710328F11823BF811F72F1D6B8DC02DB4D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402409
                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00402412
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CloseDeleteValue
                                                  • String ID:
                                                  • API String ID: 2831762973-0
                                                  • Opcode ID: 1e106540e0c6f3fecb343495f38143b2ac523dee1af81adac6be3cf30664865e
                                                  • Instruction ID: ce1450a8ab12a7957634bce685e0bfb7e2b45ee5234afc219fd3c41b35330c67
                                                  • Opcode Fuzzy Hash: 1e106540e0c6f3fecb343495f38143b2ac523dee1af81adac6be3cf30664865e
                                                  • Instruction Fuzzy Hash: AAF0F672E04120ABD700AFB89B4DAAE72A89B44304F11017BF202B72C1D5F85E02826E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00000400,00000001), ref: 00401A31
                                                  • lstrcmpA.KERNEL32(?,?,?,00000400,00000001), ref: 00401A44
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: EnvironmentExpandStringslstrcmp
                                                  • String ID:
                                                  • API String ID: 1938659011-0
                                                  • Opcode ID: 778fc31b8dd6c980b9d2567d316741ca00daeb01fb42aaa0a4e9e8a2c55b1430
                                                  • Instruction ID: 79d5ad403a5aaaf22ef605bc71de2bbac2c7999a6642915e38ea97ae4a47edd5
                                                  • Opcode Fuzzy Hash: 778fc31b8dd6c980b9d2567d316741ca00daeb01fb42aaa0a4e9e8a2c55b1430
                                                  • Instruction Fuzzy Hash: BAF0A771B09240EBCB21DF759D44A9F7FE8EF91354B10803BE145F6290D2388901CB5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • ShowWindow.USER32(00000000,00000000), ref: 00401EAD
                                                  • EnableWindow.USER32(00000000,00000000), ref: 00401EB8
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Window$EnableShow
                                                  • String ID:
                                                  • API String ID: 1136574915-0
                                                  • Opcode ID: 6c68a4902ab0689787260bc54c5c5f1836fe880f95a3f1419a379d47a79b2dce
                                                  • Instruction ID: ea2ebfb6392eb1d35c1d77cf7a204b1acfca181ccf64587d83a13520139c7bad
                                                  • Opcode Fuzzy Hash: 6c68a4902ab0689787260bc54c5c5f1836fe880f95a3f1419a379d47a79b2dce
                                                  • Instruction Fuzzy Hash: C8E012B2A08210DFD715DFA8AA859AE77B4FB84325F10493BE102F12D1D7B85940965D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetModuleHandleA.KERNEL32(?,?,?,004032A8,0000000A), ref: 00406384
                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0040639F
                                                    • Part of subcall function 00406304: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040631B
                                                    • Part of subcall function 00406304: wsprintfA.USER32 ref: 00406354
                                                    • Part of subcall function 00406304: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406368
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                  • String ID:
                                                  • API String ID: 2547128583-0
                                                  • Opcode ID: b4adfc3f0f4b19c213d1a711131d711d9af4f575b66eeead30b066e316f5e6c0
                                                  • Instruction ID: 5c1bd2d9329a739c8a877d318ed38f6c7ac4115b407851283e1fe7e546b0050a
                                                  • Opcode Fuzzy Hash: b4adfc3f0f4b19c213d1a711131d711d9af4f575b66eeead30b066e316f5e6c0
                                                  • Instruction Fuzzy Hash: 85E08C32A08210ABD7106B709D0493B72E89B85700302483EFE0AF2191D738EC21AAA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetFileAttributesA.KERNELBASE(00000003,00402E04,C:\Users\user\Desktop\jU0hAXFL0k.exe,80000000,00000003), ref: 00405B77
                                                  • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B99
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: File$AttributesCreate
                                                  • String ID:
                                                  • API String ID: 415043291-0
                                                  • Opcode ID: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                                  • Instruction ID: 2f873e3f3c43f12a3908621a4267836d753c9203ad123c8b10a06e7f93ada197
                                                  • Opcode Fuzzy Hash: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                                  • Instruction Fuzzy Hash: C7D09E31658201EFEF098F20DD16F2EBBA2EB84B00F10962CB642944E0D6715815AB16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CreateDirectoryA.KERNELBASE(?,00000000,00403228,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 0040564A
                                                  • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405658
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CreateDirectoryErrorLast
                                                  • String ID:
                                                  • API String ID: 1375471231-0
                                                  • Opcode ID: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                                  • Instruction ID: fc3bbe6b068c7ca676e2af9f6a434936c7df2cd1c21a2d5f2b74ac8b5b27fed5
                                                  • Opcode Fuzzy Hash: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                                  • Instruction Fuzzy Hash: 0BC08C30688101AADA002B308D08B073A55AB20340F608836600AE00F0CA32A600DD3F
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • ReadFile.KERNELBASE(00000000), ref: 6E572AF7
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4461126122.000000006E571000.00000020.00000001.01000000.00000005.sdmp, Offset: 6E570000, based on PE: true
                                                  • Associated: 00000000.00000002.4461109696.000000006E570000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461139811.000000006E573000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461154349.000000006E575000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_6e570000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: FileRead
                                                  • String ID:
                                                  • API String ID: 2738559852-0
                                                  • Opcode ID: 62ba053aa43e0be9d5a0e0f4d8cac37be0503906ed2970312905f88141a9de7f
                                                  • Instruction ID: f4e79cebbc768c3531b6a7487834ce869e9d509b276013aa371d784202af0845
                                                  • Opcode Fuzzy Hash: 62ba053aa43e0be9d5a0e0f4d8cac37be0503906ed2970312905f88141a9de7f
                                                  • Instruction Fuzzy Hash: DA412CBA504614DFDF30DFE4D880B993BF8EB86358F158C29D508CB244DB349DB28A51
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: wsprintf
                                                  • String ID:
                                                  • API String ID: 2111968516-0
                                                  • Opcode ID: 366e3e88ed94c459e0a2c565d96ad95acb986587cc084f2d6ef043885af1d26a
                                                  • Instruction ID: 3a2c95f3f261f3e7b92da62a1208cffd6d7f8b014e901ac2ca999815bcbce589
                                                  • Opcode Fuzzy Hash: 366e3e88ed94c459e0a2c565d96ad95acb986587cc084f2d6ef043885af1d26a
                                                  • Instruction Fuzzy Hash: 2D21C770C0428AAADF219F644A456BFBB709B11318F14447FE891B63D1C1BD9981CB6D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040270D
                                                    • Part of subcall function 00405F38: wsprintfA.USER32 ref: 00405F45
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: FilePointerwsprintf
                                                  • String ID:
                                                  • API String ID: 327478801-0
                                                  • Opcode ID: a9d8ee2bd697c9ca0f2ad565d07bdf8e6e2528e0a7b3e3f739defcc45e62caf5
                                                  • Instruction ID: f53dea761aa5693b03f4aeaa9096613f160725ff62c28ab2a383c2bfee997f34
                                                  • Opcode Fuzzy Hash: a9d8ee2bd697c9ca0f2ad565d07bdf8e6e2528e0a7b3e3f739defcc45e62caf5
                                                  • Instruction Fuzzy Hash: 5AE0EDB1A04215BBD702AB95AE89DBE776CEB44315F10043BF201F11C1C67D4941966E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 0040239C
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: PrivateProfileStringWrite
                                                  • String ID:
                                                  • API String ID: 390214022-0
                                                  • Opcode ID: a663e1ee88aff6bb8d151cd1cce8982361632cb1983bd685a1e33b20e6578072
                                                  • Instruction ID: fe35eca7c2654f279d717fea31bdeaa6937bb5491eee9e26a1e5aab6719f7fed
                                                  • Opcode Fuzzy Hash: a663e1ee88aff6bb8d151cd1cce8982361632cb1983bd685a1e33b20e6578072
                                                  • Instruction Fuzzy Hash: B2E04F31A003256BDB213EB25E8ED6F3669AB84744B16113BFA01BA2C2D9BC1C05C26D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402BDD,00000000,?,?), ref: 00405EB7
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Create
                                                  • String ID:
                                                  • API String ID: 2289755597-0
                                                  • Opcode ID: c5562a190e42d8950a0f575b3a357be24d756bd6a7e1ac790deddfd4386432da
                                                  • Instruction ID: 95beb03159e1ed36dc188c03c0911f4594c5194c551a9f11594fd4679c6f4357
                                                  • Opcode Fuzzy Hash: c5562a190e42d8950a0f575b3a357be24d756bd6a7e1ac790deddfd4386432da
                                                  • Instruction Fuzzy Hash: 23E0ECB2014109BEEF095F90ED0ADBB371DEB04315F00492EFA06E4090E7B5A920AA75
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,00000020,?,004031B8,00000000,004128C0,00000020,004128C0,00000020,000000FF,00000004,00000000), ref: 00405C2E
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: FileWrite
                                                  • String ID:
                                                  • API String ID: 3934441357-0
                                                  • Opcode ID: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                                  • Instruction ID: 28dd51bc99cbbe9e43bc3b4155210361b58306b45153a5fd00399a3e640b4bcc
                                                  • Opcode Fuzzy Hash: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                                  • Instruction Fuzzy Hash: 3AE0EC3261835AABEF249E559C01EEB7B6CEB05360F044472FD15E6150D231E8219FA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031EA,00000000,00000000,00403047,000000FF,00000004,00000000,00000000,00000000), ref: 00405BFF
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: FileRead
                                                  • String ID:
                                                  • API String ID: 2738559852-0
                                                  • Opcode ID: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                                  • Instruction ID: 7d11c2845e787d99b8eae26fbbcce04266139d1862b3a193897eab19ac9c5e73
                                                  • Opcode Fuzzy Hash: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                                  • Instruction Fuzzy Hash: 72E0E632558759ABDF106E559C00AEB775CEB45754F004832FE15E3150D231E8519BE9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • VirtualProtect.KERNELBASE(6E57404C,00000004,00000040,6E57403C), ref: 6E57293F
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4461126122.000000006E571000.00000020.00000001.01000000.00000005.sdmp, Offset: 6E570000, based on PE: true
                                                  • Associated: 00000000.00000002.4461109696.000000006E570000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461139811.000000006E573000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461154349.000000006E575000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_6e570000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: ProtectVirtual
                                                  • String ID:
                                                  • API String ID: 544645111-0
                                                  • Opcode ID: 88f0f63f97b519beb11868dfb25db0d68d1aaba1390c47d57540df2e71d599bc
                                                  • Instruction ID: 0036436b183f04ab4bb7e7fa8fb757cf48b3612b1b4494b3baf8d10de90a58f9
                                                  • Opcode Fuzzy Hash: 88f0f63f97b519beb11868dfb25db0d68d1aaba1390c47d57540df2e71d599bc
                                                  • Instruction Fuzzy Hash: E0F04EB1958AA0DECFA0CFBD8884B057FE0A71B355B13496EE158DF241EB7448668B11
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 004023DA
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: PrivateProfileString
                                                  • String ID:
                                                  • API String ID: 1096422788-0
                                                  • Opcode ID: a930ba4684606d166f004347e567f9e530680cf266d7567c4f89b64240fb8247
                                                  • Instruction ID: 87433fbf28b19ed2e9e97c64dce3a42f5842ec6a66e9b0e36d30645c49e8dc10
                                                  • Opcode Fuzzy Hash: a930ba4684606d166f004347e567f9e530680cf266d7567c4f89b64240fb8247
                                                  • Instruction Fuzzy Hash: 92E01230904309BAEB02AFB08D09EBE3E79EF05710F10042AB9606A0D2E6B89542D75E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00405EEE,?,?,?,?,00000002,Call), ref: 00405E84
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Open
                                                  • String ID:
                                                  • API String ID: 71445658-0
                                                  • Opcode ID: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                                  • Instruction ID: 31d842323d9a2f535784a2c12e989c9eb1b9f9f44251d53ba3eec0f14c414acf
                                                  • Opcode Fuzzy Hash: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                                  • Instruction Fuzzy Hash: 75D0EC3204420DBADF115F90ED05FAB371DEB14355F004522FE05A4090D2769520AA55
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: 479e8351d0654c961f05b900a28070053bee6eceb2280e12bb67dca2ecaab8d8
                                                  • Instruction ID: d5005c83e4bc13d794db0995845c4037c46dc405a88debeb1123cd551caf7fcc
                                                  • Opcode Fuzzy Hash: 479e8351d0654c961f05b900a28070053bee6eceb2280e12bb67dca2ecaab8d8
                                                  • Instruction Fuzzy Hash: F5D05BB2B08200EBCB11DFE8EF08A5E77B5EB54325F204577E101F21D1D2B88641975A
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SendMessageA.USER32(00010464,00000000,00000000,00000000), ref: 004040C6
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                                  • Instruction ID: d19a9dbcf4508c1e9b2ca47d0762ffb16ec5c10abf7e35186d5f4f0c6b5da105
                                                  • Opcode Fuzzy Hash: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                                  • Instruction Fuzzy Hash: F9C04C71754201BAEA319B50DD49F0777586750B00F5584257314F60D1C6B4E451D62D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F89,?), ref: 004031FB
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: FilePointer
                                                  • String ID:
                                                  • API String ID: 973152223-0
                                                  • Opcode ID: 5ff25966693df5c3ccda7a99ea4025cbe7cf73b83d997e6322396513365c8623
                                                  • Instruction ID: 8831d3de15784b4579c3d7b303db9b45d0c358e109056f74ce618eb3ecc3c243
                                                  • Opcode Fuzzy Hash: 5ff25966693df5c3ccda7a99ea4025cbe7cf73b83d997e6322396513365c8623
                                                  • Instruction Fuzzy Hash: 74B01231544200BFDB214F00DE05F057B21A790700F10C030B344780F082712460EB5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SendMessageA.USER32(00000028,?,00000001,00403ECD), ref: 004040AB
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                  • Instruction ID: 7b5ccc39adf6f72de5191684d4495c6b43ffe58f78915606d69c4a7e6f44d702
                                                  • Opcode Fuzzy Hash: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                  • Instruction Fuzzy Hash: F3B092B5684200BAEE224B40DD09F457EA2E7A4702F008024B300240B0C6B200A1DB19
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • ShellExecuteExA.SHELL32(?,004044AF,?), ref: 004056CB
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: ExecuteShell
                                                  • String ID:
                                                  • API String ID: 587946157-0
                                                  • Opcode ID: 2982c174e10af5d4c40be735a028cd5bbc0670b812c5b1d1bedef84de471004d
                                                  • Instruction ID: 740202cceb9cd72bfbe3504c5fe3e084c22a481b72cb9b9ac8673d70f1f22f9b
                                                  • Opcode Fuzzy Hash: 2982c174e10af5d4c40be735a028cd5bbc0670b812c5b1d1bedef84de471004d
                                                  • Instruction Fuzzy Hash: 45C092B2404200DFE301CF90CB58F077BE8AB55306F028054E1849A2A0C378A800CB7A
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • KiUserCallbackDispatcher.NTDLL(?,00403E66), ref: 00404094
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CallbackDispatcherUser
                                                  • String ID:
                                                  • API String ID: 2492992576-0
                                                  • Opcode ID: 12c11760972377b051275edfb0549e2da63da5a0a3d5c66f9a0e944dd115ee42
                                                  • Instruction ID: 627edf876ec6fe827e8ded8b6e0f84c3e1bff33d3b07c91bc4a796ca35ff40dd
                                                  • Opcode Fuzzy Hash: 12c11760972377b051275edfb0549e2da63da5a0a3d5c66f9a0e944dd115ee42
                                                  • Instruction Fuzzy Hash: CAA00176808101ABCB029B50FF09D9ABF62ABA5705B028435E65694174C7325865FF1A
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetDlgItem.USER32(?,000003FB), ref: 00404549
                                                  • SetWindowTextA.USER32(00000000,?), ref: 00404573
                                                  • SHBrowseForFolderA.SHELL32(?,0041F0E0,?), ref: 00404624
                                                  • CoTaskMemFree.OLE32(00000000), ref: 0040462F
                                                  • lstrcmpiA.KERNEL32(Call,Trochidae Setup: Installing), ref: 00404661
                                                  • lstrcatA.KERNEL32(?,Call), ref: 0040466D
                                                  • SetDlgItemTextA.USER32(?,000003FB,?), ref: 0040467F
                                                    • Part of subcall function 004056DA: GetDlgItemTextA.USER32(?,?,00000400,004046B6), ref: 004056ED
                                                    • Part of subcall function 00406244: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\jU0hAXFL0k.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 0040629C
                                                    • Part of subcall function 00406244: CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004062A9
                                                    • Part of subcall function 00406244: CharNextA.USER32(?,"C:\Users\user\Desktop\jU0hAXFL0k.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062AE
                                                    • Part of subcall function 00406244: CharPrevA.USER32(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062BE
                                                  • GetDiskFreeSpaceA.KERNEL32(0041ECD8,?,?,0000040F,?,0041ECD8,0041ECD8,?,00000001,0041ECD8,?,?,000003FB,?), ref: 0040473D
                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404758
                                                    • Part of subcall function 004048B1: lstrlenA.KERNEL32(Trochidae Setup: Installing,Trochidae Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047CC,000000DF,00000000,00000400,?), ref: 0040494F
                                                    • Part of subcall function 004048B1: wsprintfA.USER32 ref: 00404957
                                                    • Part of subcall function 004048B1: SetDlgItemTextA.USER32(?,Trochidae Setup: Installing), ref: 0040496A
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                  • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens$Call$Trochidae Setup: Installing$K
                                                  • API String ID: 2624150263-3087169317
                                                  • Opcode ID: 0f165c49e2d917f5e6a894268aac4f35a0a20fd2ca942178d6907e18a15d5205
                                                  • Instruction ID: a574bab901635a86c0a25b0ea1efcbf713871747dcedb108b051a9d89a4042ab
                                                  • Opcode Fuzzy Hash: 0f165c49e2d917f5e6a894268aac4f35a0a20fd2ca942178d6907e18a15d5205
                                                  • Instruction Fuzzy Hash: E9A16FB1900219ABDB11EFA5CD41AAFB7B8EF85315F10843BF601B62D1D77C8A418F69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CoCreateInstance.OLE32(00407410,?,00000001,00407400,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021BA
                                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00407400,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402269
                                                  Strings
                                                  • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\Opskolingers, xrefs: 004021FA
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: ByteCharCreateInstanceMultiWide
                                                  • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Koalitionens\Unconstraint\Opskolingers
                                                  • API String ID: 123533781-3978666454
                                                  • Opcode ID: a1dc9ec723c92e273fb39141de77dbeadb3bb7973032d6efa9664245b2eac94e
                                                  • Instruction ID: 364dec1ee03e4b34996bd20462589a1769652030a90c2beac7f749610b7a86d9
                                                  • Opcode Fuzzy Hash: a1dc9ec723c92e273fb39141de77dbeadb3bb7973032d6efa9664245b2eac94e
                                                  • Instruction Fuzzy Hash: 30511871E00209AFCB00DFE4C988A9D7BB5FF48314F2085AAF515EB2D1DB799941CB54
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402774
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: FileFindFirst
                                                  • String ID:
                                                  • API String ID: 1974802433-0
                                                  • Opcode ID: c09b4fc7a6f55baf3cf17a5794734188267127eb7d5610de55786ce7ab9932c1
                                                  • Instruction ID: 2655497eb84a062ae037f6c25fa5e5de2408fe63ae01e39025771dd9bbe68540
                                                  • Opcode Fuzzy Hash: c09b4fc7a6f55baf3cf17a5794734188267127eb7d5610de55786ce7ab9932c1
                                                  • Instruction Fuzzy Hash: 3BF0A0B2644101AAD701EBB49A49AEEB768EB11324F60417BE241F21C1D2BC89459B6E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetDlgItem.USER32(?,000003F9), ref: 00404A84
                                                  • GetDlgItem.USER32(?,00000408), ref: 00404A91
                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404AE0
                                                  • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404AF7
                                                  • SetWindowLongA.USER32(?,000000FC,00405075), ref: 00404B11
                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404B23
                                                  • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404B37
                                                  • SendMessageA.USER32(?,00001109,00000002), ref: 00404B4D
                                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404B59
                                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404B69
                                                  • DeleteObject.GDI32(00000110), ref: 00404B6E
                                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404B99
                                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404BA5
                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C3F
                                                  • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404C6F
                                                    • Part of subcall function 0040409D: SendMessageA.USER32(00000028,?,00000001,00403ECD), ref: 004040AB
                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404C83
                                                  • GetWindowLongA.USER32(?,000000F0), ref: 00404CB1
                                                  • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404CBF
                                                  • ShowWindow.USER32(?,00000005), ref: 00404CCF
                                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404DCA
                                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404E2F
                                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404E44
                                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404E68
                                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404E88
                                                  • ImageList_Destroy.COMCTL32(00000000), ref: 00404E9D
                                                  • GlobalFree.KERNEL32(00000000), ref: 00404EAD
                                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404F26
                                                  • SendMessageA.USER32(?,00001102,?,?), ref: 00404FCF
                                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404FDE
                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00404FFE
                                                  • ShowWindow.USER32(?,00000000), ref: 0040504C
                                                  • GetDlgItem.USER32(?,000003FE), ref: 00405057
                                                  • ShowWindow.USER32(00000000), ref: 0040505E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                  • String ID: $M$N
                                                  • API String ID: 2564846305-813528018
                                                  • Opcode ID: 6c91a6865aeac2cc1bc81da0427ec232e576c845fbda25fe1dd31a6c378936cd
                                                  • Instruction ID: 966653e8360bab3e2fc21879108ab338c3bc3285e0cd99f232f5bc98bb3d6c0f
                                                  • Opcode Fuzzy Hash: 6c91a6865aeac2cc1bc81da0427ec232e576c845fbda25fe1dd31a6c378936cd
                                                  • Instruction Fuzzy Hash: 86025CB0900209AFDB10DF64DC45AAE7BB9FB84314F10813AFA15BA2E0D7799E41DF58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 0040425E
                                                  • GetDlgItem.USER32(00000000,000003E8), ref: 00404272
                                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00404290
                                                  • GetSysColor.USER32(?), ref: 004042A1
                                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004042B0
                                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004042BF
                                                  • lstrlenA.KERNEL32(?), ref: 004042C2
                                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004042D1
                                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004042E6
                                                  • GetDlgItem.USER32(?,0000040A), ref: 00404348
                                                  • SendMessageA.USER32(00000000), ref: 0040434B
                                                  • GetDlgItem.USER32(?,000003E8), ref: 00404376
                                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004043B6
                                                  • LoadCursorA.USER32(00000000,00007F02), ref: 004043C5
                                                  • SetCursor.USER32(00000000), ref: 004043CE
                                                  • LoadCursorA.USER32(00000000,00007F00), ref: 004043E4
                                                  • SetCursor.USER32(00000000), ref: 004043E7
                                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404413
                                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404427
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                  • String ID: Call$N$K
                                                  • API String ID: 3103080414-1662157190
                                                  • Opcode ID: aedf8a6b2f60594d9aa2a20867b53785746c99fe12f07fbfb1ee765dbd043f7e
                                                  • Instruction ID: a86fe1b261e308fa50e110e5a31abfd90c360c5de8850f7aae14d0f145b03158
                                                  • Opcode Fuzzy Hash: aedf8a6b2f60594d9aa2a20867b53785746c99fe12f07fbfb1ee765dbd043f7e
                                                  • Instruction Fuzzy Hash: 1561A0B1A00209BBEB109F61DD45F6A7B69FB84705F008036FB01BA2D1C7B8A951CB99
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                  • DrawTextA.USER32(00000000,00422F00,000000FF,00000010,00000820), ref: 00401156
                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                  • String ID: F
                                                  • API String ID: 941294808-1304234792
                                                  • Opcode ID: a5e12e9d17b50a3f423cea0afacbb368398e6ec861f9ad0eaee1311db9104a5d
                                                  • Instruction ID: e0713781b635691343a74aeb4589e3ea90c77733c460a74728c978b7faf409cc
                                                  • Opcode Fuzzy Hash: a5e12e9d17b50a3f423cea0afacbb368398e6ec861f9ad0eaee1311db9104a5d
                                                  • Instruction Fuzzy Hash: A7419C71804249AFCF058FA4CD459BFBFB9FF44310F00812AF561AA2A0C738AA50DFA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405DDA,?,?), ref: 00405C7A
                                                  • GetShortPathNameA.KERNEL32(?,00421A98,00000400), ref: 00405C83
                                                    • Part of subcall function 00405AD8: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AE8
                                                    • Part of subcall function 00405AD8: lstrlenA.KERNEL32(00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B1A
                                                  • GetShortPathNameA.KERNEL32(?,00421E98,00000400), ref: 00405CA0
                                                  • wsprintfA.USER32 ref: 00405CBE
                                                  • GetFileSize.KERNEL32(00000000,00000000,00421E98,C0000000,00000004,00421E98,?,?,?,?,?), ref: 00405CF9
                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405D08
                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D40
                                                  • SetFilePointer.KERNEL32(004093B8,00000000,00000000,00000000,00000000,00421698,00000000,-0000000A,004093B8,00000000,[Rename],00000000,00000000,00000000), ref: 00405D96
                                                  • GlobalFree.KERNEL32(00000000), ref: 00405DA7
                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405DAE
                                                    • Part of subcall function 00405B73: GetFileAttributesA.KERNELBASE(00000003,00402E04,C:\Users\user\Desktop\jU0hAXFL0k.exe,80000000,00000003), ref: 00405B77
                                                    • Part of subcall function 00405B73: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B99
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                  • String ID: %s=%s$[Rename]
                                                  • API String ID: 2171350718-1727408572
                                                  • Opcode ID: 442663d250bfdbc290f8e971c6720eb5308fb07ccd41dbdaaacc117d0e8b41e7
                                                  • Instruction ID: 6ce2b9c5035192946699426d8eaee961ce023100f281e1c8236941499ee81097
                                                  • Opcode Fuzzy Hash: 442663d250bfdbc290f8e971c6720eb5308fb07ccd41dbdaaacc117d0e8b41e7
                                                  • Instruction Fuzzy Hash: 19311331605B19ABD6207B659C4CFAB3A6CDF45714F14003BFA01FA2D2E67CA8018EBD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\jU0hAXFL0k.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 0040629C
                                                  • CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004062A9
                                                  • CharNextA.USER32(?,"C:\Users\user\Desktop\jU0hAXFL0k.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062AE
                                                  • CharPrevA.USER32(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062BE
                                                  Strings
                                                  • "C:\Users\user\Desktop\jU0hAXFL0k.exe", xrefs: 00406280
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00406245
                                                  • *?|<>/":, xrefs: 0040628C
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Char$Next$Prev
                                                  • String ID: "C:\Users\user\Desktop\jU0hAXFL0k.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 589700163-2073713104
                                                  • Opcode ID: 6ae2be844214803d006e8a2b4c6c3a53132e84b4cb1e19317121ab57d6ea06c4
                                                  • Instruction ID: 98a55a52ac5494643caf5fd5857683424a9a77f1076ac2e6562e20d377716777
                                                  • Opcode Fuzzy Hash: 6ae2be844214803d006e8a2b4c6c3a53132e84b4cb1e19317121ab57d6ea06c4
                                                  • Instruction Fuzzy Hash: EE11E25180879029EB3226344C40B7B7F988F5B760F2904FFE9D6722C2D67C5C52876E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetWindowLongA.USER32(?,000000EB), ref: 004040EC
                                                  • GetSysColor.USER32(00000000), ref: 0040412A
                                                  • SetTextColor.GDI32(?,00000000), ref: 00404136
                                                  • SetBkMode.GDI32(?,?), ref: 00404142
                                                  • GetSysColor.USER32(?), ref: 00404155
                                                  • SetBkColor.GDI32(?,?), ref: 00404165
                                                  • DeleteObject.GDI32(?), ref: 0040417F
                                                  • CreateBrushIndirect.GDI32(?), ref: 00404189
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                  • String ID:
                                                  • API String ID: 2320649405-0
                                                  • Opcode ID: 85c1166dd3296ad08f2f8f2b617086cce748397ee5d912704cef396037712cfd
                                                  • Instruction ID: 778babcb3f3cb4702814cedc7f3687c69535c8aec6342fb1ab2b401637f1774e
                                                  • Opcode Fuzzy Hash: 85c1166dd3296ad08f2f8f2b617086cce748397ee5d912704cef396037712cfd
                                                  • Instruction Fuzzy Hash: 8A21C7715047049BC7309F78DC4CB5BBBF8AF91710B048A2AEA96A62E0D334E884CB55
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 6E571215: GlobalAlloc.KERNEL32(00000040,6E571233,?,6E5712CF,-6E57404B,6E5711AB,-000000A0), ref: 6E57121D
                                                  • GlobalFree.KERNEL32(?), ref: 6E5725DE
                                                  • GlobalFree.KERNEL32(00000000), ref: 6E572618
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4461126122.000000006E571000.00000020.00000001.01000000.00000005.sdmp, Offset: 6E570000, based on PE: true
                                                  • Associated: 00000000.00000002.4461109696.000000006E570000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461139811.000000006E573000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461154349.000000006E575000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_6e570000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc
                                                  • String ID:
                                                  • API String ID: 1780285237-0
                                                  • Opcode ID: 89f2a407c5397fcdccc7f672026d7eadcdcecb9572db35ed5517ba0a2358a2c2
                                                  • Instruction ID: b98de604b4ad799f792466e49911ee346d0f367f5bdea42baf753def4287b95c
                                                  • Opcode Fuzzy Hash: 89f2a407c5397fcdccc7f672026d7eadcdcecb9572db35ed5517ba0a2358a2c2
                                                  • Instruction Fuzzy Hash: D241D2B5518251EFCF21CF95CC98C2AB7FEEB86314B01496DF6418B210EB319D65CB62
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 004049D6
                                                  • GetMessagePos.USER32 ref: 004049DE
                                                  • ScreenToClient.USER32(?,?), ref: 004049F8
                                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404A0A
                                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404A30
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Message$Send$ClientScreen
                                                  • String ID: f
                                                  • API String ID: 41195575-1993550816
                                                  • Opcode ID: b655f89ca4bb62ef2ecf269f26a72b4f16410e1a4a94cceed0b0bba942de31e0
                                                  • Instruction ID: 78e79842b3afbaa1123eb4bc953d8a824fe30bd623f786c3032228cde2642f29
                                                  • Opcode Fuzzy Hash: b655f89ca4bb62ef2ecf269f26a72b4f16410e1a4a94cceed0b0bba942de31e0
                                                  • Instruction Fuzzy Hash: DA018071D40218BAEB00DB94DC81BFEBBB8AB45B11F10412BBA00B61D0C7B469418BA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetDC.USER32(?), ref: 00401E02
                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E1C
                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E24
                                                  • ReleaseDC.USER32(?,00000000), ref: 00401E35
                                                  • CreateFontIndirectA.GDI32(0040A7E8), ref: 00401E84
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                  • String ID: Calibri
                                                  • API String ID: 3808545654-1409258342
                                                  • Opcode ID: 02699fb8e5746cd42e9bc81a7398f0b4a801f797f07dd38d0fd2bed2daf6de53
                                                  • Instruction ID: f74e6b169c59b5c86824efe7ff79e827475fcd3c365d9a6f340974a330803a43
                                                  • Opcode Fuzzy Hash: 02699fb8e5746cd42e9bc81a7398f0b4a801f797f07dd38d0fd2bed2daf6de53
                                                  • Instruction Fuzzy Hash: 6001B571948341AFE7019BB0AE49F9A7FB4EB15304F108479F201B72E2C6B851509B2F
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402CF8
                                                  • MulDiv.KERNEL32(00135201,00000064,00136C20), ref: 00402D23
                                                  • wsprintfA.USER32 ref: 00402D33
                                                  • SetWindowTextA.USER32(?,?), ref: 00402D43
                                                  • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402D55
                                                  Strings
                                                  • verifying installer: %d%%, xrefs: 00402D2D
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                  • String ID: verifying installer: %d%%
                                                  • API String ID: 1451636040-82062127
                                                  • Opcode ID: be9cfeef7a30176cc4b43e70d30b18a0c7ce5305aee0f330691da59d71d99e6c
                                                  • Instruction ID: 989b2dafafbc5add767bef13d928cf85595003a1ad1b8b7172a09c7de12a9e27
                                                  • Opcode Fuzzy Hash: be9cfeef7a30176cc4b43e70d30b18a0c7ce5305aee0f330691da59d71d99e6c
                                                  • Instruction Fuzzy Hash: 3801EC71A40209ABEF20AF60DD49FAE3769EB04305F008039FA06AA1D0D7B599558F59
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GlobalFree.KERNEL32(00000000), ref: 6E572447
                                                    • Part of subcall function 6E571224: lstrcpynA.KERNEL32(00000000,?,6E5712CF,-6E57404B,6E5711AB,-000000A0), ref: 6E571234
                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 6E5723C2
                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 6E5723D7
                                                  • GlobalAlloc.KERNEL32(00000040,00000010), ref: 6E5723E8
                                                  • CLSIDFromString.OLE32(00000000,00000000), ref: 6E5723F6
                                                  • GlobalFree.KERNEL32(00000000), ref: 6E5723FD
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4461126122.000000006E571000.00000020.00000001.01000000.00000005.sdmp, Offset: 6E570000, based on PE: true
                                                  • Associated: 00000000.00000002.4461109696.000000006E570000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461139811.000000006E573000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461154349.000000006E575000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_6e570000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                                  • String ID:
                                                  • API String ID: 3730416702-0
                                                  • Opcode ID: ac033bc4d8c28fd9485294dcb742604178cf080b69bdd2d4c2de220cbe775774
                                                  • Instruction ID: be4d1a545c2fea89e58611a2d19290e143db659a0b61af16af58d0068aac6723
                                                  • Opcode Fuzzy Hash: ac033bc4d8c28fd9485294dcb742604178cf080b69bdd2d4c2de220cbe775774
                                                  • Instruction Fuzzy Hash: 29418DF5508741EFDF30CFA68844B6AB7E9FB41311F01881EE955DB190EB309965CB62
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004027F7
                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402813
                                                  • GlobalFree.KERNEL32(?), ref: 0040284C
                                                  • GlobalFree.KERNEL32(00000000), ref: 0040285F
                                                  • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 00402877
                                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040288B
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                  • String ID:
                                                  • API String ID: 2667972263-0
                                                  • Opcode ID: 65199455fe1c80487f02215d0fef0016981626ec036ad2654a2deead1ba08cb2
                                                  • Instruction ID: ec0d33f595d451752a188c19515fdbd8f87975fde9c964b970e1a5072f162152
                                                  • Opcode Fuzzy Hash: 65199455fe1c80487f02215d0fef0016981626ec036ad2654a2deead1ba08cb2
                                                  • Instruction Fuzzy Hash: 7D219C72C00124BBCF213FA5CD49DAE7F79EF09364B10823AF520762E0C67959419FA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • lstrlenA.KERNEL32(Trochidae Setup: Installing,Trochidae Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047CC,000000DF,00000000,00000400,?), ref: 0040494F
                                                  • wsprintfA.USER32 ref: 00404957
                                                  • SetDlgItemTextA.USER32(?,Trochidae Setup: Installing), ref: 0040496A
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: ItemTextlstrlenwsprintf
                                                  • String ID: %u.%u%s%s$Trochidae Setup: Installing
                                                  • API String ID: 3540041739-3189352601
                                                  • Opcode ID: 12f6fa3731befb5ff2bd286decedb689321e5faf0d4acc7877b9e8059f00797d
                                                  • Instruction ID: 99a67daf6c97d227f7cf07030b4f4762c36886faa54bbd44db56b2f9a5a008fd
                                                  • Opcode Fuzzy Hash: 12f6fa3731befb5ff2bd286decedb689321e5faf0d4acc7877b9e8059f00797d
                                                  • Instruction Fuzzy Hash: 4F110D7350812937DB00656D9C45EEF328CDF85374F254637FA25F21D1EA78DC1252A8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4461126122.000000006E571000.00000020.00000001.01000000.00000005.sdmp, Offset: 6E570000, based on PE: true
                                                  • Associated: 00000000.00000002.4461109696.000000006E570000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461139811.000000006E573000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461154349.000000006E575000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_6e570000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: FreeGlobal
                                                  • String ID:
                                                  • API String ID: 2979337801-0
                                                  • Opcode ID: c20ecb9f69cac64bb8fd9b229b523497f524961a8524b89676ffec54aac5f7ba
                                                  • Instruction ID: 59b12ec4c18701d7243665f678fc6ca9c52b23827e97f18ee5b5609499884c4e
                                                  • Opcode Fuzzy Hash: c20ecb9f69cac64bb8fd9b229b523497f524961a8524b89676ffec54aac5f7ba
                                                  • Instruction Fuzzy Hash: 03511272D04059AEDFB0CFF9CB745BEBBF9AB86345F04485AD440A3100E6319E6E87A1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetDlgItem.USER32(?), ref: 00401D58
                                                  • GetClientRect.USER32(?,?), ref: 00401D9F
                                                  • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DCD
                                                  • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401DDD
                                                  • DeleteObject.GDI32(00000000), ref: 00401DF4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                  • String ID:
                                                  • API String ID: 1849352358-0
                                                  • Opcode ID: 7c7b994fc4d91fb582f8b78dced405722323d32c4ba5efb8ea940f8c293222a4
                                                  • Instruction ID: 879b8917e8c3c9b7c2a93b5436fc05cb0971dbd0d1073f8587bede8dddcc77ec
                                                  • Opcode Fuzzy Hash: 7c7b994fc4d91fb582f8b78dced405722323d32c4ba5efb8ea940f8c293222a4
                                                  • Instruction Fuzzy Hash: CC2196B2E04109AFDB01DF98DD44AEE7BB5FB48300F10803AF905F6290C7789941CB58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 00405FDA: lstrcpynA.KERNEL32(?,?,00000400,00403307,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405FE7
                                                    • Part of subcall function 00405A0B: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,?,00405A77,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,75923410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A19
                                                    • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A1E
                                                    • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A32
                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00000000,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,75923410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405AB3
                                                  • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,00000000,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,75923410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,75923410,C:\Users\user\AppData\Local\Temp\), ref: 00405AC3
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nss6BE1.tmp
                                                  • API String ID: 3248276644-2162652150
                                                  • Opcode ID: 3d72b69990c89283bdec6022929649575e9d0056fbfb1b91cb3bf573b4946918
                                                  • Instruction ID: fa13fd96d81fd76c8fc81ec80775158a1daeec84e0c55be597840f6fdc29cec0
                                                  • Opcode Fuzzy Hash: 3d72b69990c89283bdec6022929649575e9d0056fbfb1b91cb3bf573b4946918
                                                  • Instruction Fuzzy Hash: D5F0C825305D6616D62233361C85EAF1649CE82364715473FF851B12D3DB3C8943DE7E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403222,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 00405978
                                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403222,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 00405981
                                                  • lstrcatA.KERNEL32(?,00409014,?,00000006,00000008,0000000A), ref: 00405992
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405972
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CharPrevlstrcatlstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 2659869361-823278215
                                                  • Opcode ID: 76b30c2e26840082170464c0c63912d3f8204d685d5b784281808f5f32aeb92b
                                                  • Instruction ID: 0da8bf888325795cdd0c5347214511d48edcf337a1f8d4df24ff951c9a6f7455
                                                  • Opcode Fuzzy Hash: 76b30c2e26840082170464c0c63912d3f8204d685d5b784281808f5f32aeb92b
                                                  • Instruction Fuzzy Hash: C7D0A9A2605A716AD21223199C09EDB2A0CCF02314B080063F600B22A3CA3C1D018BFE
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402C93
                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402C9C
                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402CBD
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Close$Enum
                                                  • String ID:
                                                  • API String ID: 464197530-0
                                                  • Opcode ID: 73c9fb611972138edc71e9406aca9b8622a65655cc86fec515c5851ee22221db
                                                  • Instruction ID: a6da729fb9552a58d385ec1c0953cf8d4b7f97d7084d0a629d1ed2eab5a533bf
                                                  • Opcode Fuzzy Hash: 73c9fb611972138edc71e9406aca9b8622a65655cc86fec515c5851ee22221db
                                                  • Instruction Fuzzy Hash: 8E115B32904109BBEF129F50DE09B9E7B6DEB54380F104072BE05B51E0E7B59E11AAA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,?,00405A77,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,C:\Users\user\AppData\Local\Temp\nss6BE1.tmp,75923410,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A19
                                                  • CharNextA.USER32(00000000), ref: 00405A1E
                                                  • CharNextA.USER32(00000000), ref: 00405A32
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\nss6BE1.tmp, xrefs: 00405A0C
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CharNext
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nss6BE1.tmp
                                                  • API String ID: 3213498283-2542702260
                                                  • Opcode ID: 41ff5f2e282a09e2b8c2dcc033aaaa44e3aa2c06707c210a0f189d2452b315e7
                                                  • Instruction ID: a4ce128402f48f1feafc2c55b1118e7c053650975221e3f5fcc16cd8d0856992
                                                  • Opcode Fuzzy Hash: 41ff5f2e282a09e2b8c2dcc033aaaa44e3aa2c06707c210a0f189d2452b315e7
                                                  • Instruction Fuzzy Hash: 13F0C251B04F916BFB32A2280CD4F6B5B88CB55365F145267E280672C2C27C88408F9A
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • DestroyWindow.USER32(00000000,00000000,00402F3E,00000001), ref: 00402D73
                                                  • GetTickCount.KERNEL32 ref: 00402D91
                                                  • CreateDialogParamA.USER32(0000006F,00000000,00402CDD,00000000), ref: 00402DAE
                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402DBC
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                  • String ID:
                                                  • API String ID: 2102729457-0
                                                  • Opcode ID: 840a75d409b371d7b77b67c1e1f99b2f4b28fbc1840826de4c71681516a351cc
                                                  • Instruction ID: 88e2776c24fdb891b0502b3cf10dbd42b902845c03a9ebe61091678d0ea3e225
                                                  • Opcode Fuzzy Hash: 840a75d409b371d7b77b67c1e1f99b2f4b28fbc1840826de4c71681516a351cc
                                                  • Instruction Fuzzy Hash: E0F05E75905221ABCA207B62BE4CACA7BA4FB42B527014976F845B31E4C3784C868BDD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • IsWindowVisible.USER32(?), ref: 004050A4
                                                  • CallWindowProcA.USER32(?,?,?,?), ref: 004050F5
                                                    • Part of subcall function 004040B4: SendMessageA.USER32(00010464,00000000,00000000,00000000), ref: 004040C6
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Window$CallMessageProcSendVisible
                                                  • String ID:
                                                  • API String ID: 3748168415-3916222277
                                                  • Opcode ID: add97a0a6925bc22265a7304b998d918bb161013fa4103ebff122d1b57fa8f8b
                                                  • Instruction ID: 69794148541a1a4d8d7be296dba567d41b1ee09d4c6a2f8e6d5670bc2f98cc64
                                                  • Opcode Fuzzy Hash: add97a0a6925bc22265a7304b998d918bb161013fa4103ebff122d1b57fa8f8b
                                                  • Instruction Fuzzy Hash: 3F017171100649ABDF219F11DD80A9F7A65EB84314F208037FA017A2D1D77A9C51DEEA
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421510,Error launching installer), ref: 004056A2
                                                  • CloseHandle.KERNEL32(?), ref: 004056AF
                                                  Strings
                                                  • Error launching installer, xrefs: 0040568C
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CloseCreateHandleProcess
                                                  • String ID: Error launching installer
                                                  • API String ID: 3712363035-66219284
                                                  • Opcode ID: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                                  • Instruction ID: 7ab3ce879d7da258620b5dd87dc6aa02706b67d8cc8a7f981bd8ed1ee31a9d30
                                                  • Opcode Fuzzy Hash: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                                  • Instruction Fuzzy Hash: 46E046F0A00209BFEB009B60EC09F7B7AACEB10748F404861BD11F32A0E374A9108A79
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • FreeLibrary.KERNEL32(?,75923410,00000000,C:\Users\user\AppData\Local\Temp\,0040373A,00403554,?,?,00000006,00000008,0000000A), ref: 0040377C
                                                  • GlobalFree.KERNEL32(004ED680), ref: 00403783
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403762
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Free$GlobalLibrary
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 1100898210-823278215
                                                  • Opcode ID: c8d1562c69e49bacb52193c1b129ec66577e910d0a26dd744afe86c7ae1d1dec
                                                  • Instruction ID: ee514f1fc3f324b596d41214b75e1b85a5e4a54197580a2dff82031d974a72f0
                                                  • Opcode Fuzzy Hash: c8d1562c69e49bacb52193c1b129ec66577e910d0a26dd744afe86c7ae1d1dec
                                                  • Instruction Fuzzy Hash: 40E0C27380112097C7251F07EC04B5A776CAF45B22F01C02AEC007B3A0C7742C418BD9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402E30,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\jU0hAXFL0k.exe,C:\Users\user\Desktop\jU0hAXFL0k.exe,80000000,00000003), ref: 004059BF
                                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E30,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\jU0hAXFL0k.exe,C:\Users\user\Desktop\jU0hAXFL0k.exe,80000000,00000003), ref: 004059CD
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: CharPrevlstrlen
                                                  • String ID: C:\Users\user\Desktop
                                                  • API String ID: 2709904686-1246513382
                                                  • Opcode ID: 1c4ce1fe46e37373cead662465a4f3eb2a6c0bdf31f922d28b251b51ad992424
                                                  • Instruction ID: a086819795abd80aa1ad59fb022c9920fa60cb9da26d6d2253466900a8022463
                                                  • Opcode Fuzzy Hash: 1c4ce1fe46e37373cead662465a4f3eb2a6c0bdf31f922d28b251b51ad992424
                                                  • Instruction Fuzzy Hash: 3FD0A7E3408DB05EE70353149C04B9F6A48CF12310F0900A3F180A21A6C67C1C414BFE
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 6E57115B
                                                  • GlobalFree.KERNEL32(00000000), ref: 6E5711B4
                                                  • GlobalFree.KERNEL32(?), ref: 6E5711C7
                                                  • GlobalFree.KERNEL32(?), ref: 6E5711F5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4461126122.000000006E571000.00000020.00000001.01000000.00000005.sdmp, Offset: 6E570000, based on PE: true
                                                  • Associated: 00000000.00000002.4461109696.000000006E570000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461139811.000000006E573000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  • Associated: 00000000.00000002.4461154349.000000006E575000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_6e570000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc
                                                  • String ID:
                                                  • API String ID: 1780285237-0
                                                  • Opcode ID: b3c7f988d0dd78aa33104e3a20396e8960de673464c2c20f78203a9a65cb64ee
                                                  • Instruction ID: a0034763c3430d3ad142c24f080c71d35f216e6c41ab19fa57741f91646dbf85
                                                  • Opcode Fuzzy Hash: b3c7f988d0dd78aa33104e3a20396e8960de673464c2c20f78203a9a65cb64ee
                                                  • Instruction Fuzzy Hash: 5231DEB1404661AFEF21CFFADA68A257FF8FB46250B064819E944CA210DB30CC39CB20
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AE8
                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405B00
                                                  • CharNextA.USER32(00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B11
                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B1A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.4454701091.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.4454681113.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454718895.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454732627.0000000000438000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.4454822672.000000000043A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_jU0hAXFL0k.jbxd
                                                  Similarity
                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                  • String ID:
                                                  • API String ID: 190613189-0
                                                  • Opcode ID: c17fcd1cf7dd52c707961598001fbe9307a221727c523cbd792ccb3aa3d95fe1
                                                  • Instruction ID: 2cbfd0870324320007afb9b70b5ca04d8eb3af27e3ea935175830c0dc6d3898b
                                                  • Opcode Fuzzy Hash: c17fcd1cf7dd52c707961598001fbe9307a221727c523cbd792ccb3aa3d95fe1
                                                  • Instruction Fuzzy Hash: 50F0C231604414BFC702DBA9DC40D9EBBB8EF46250B2540A6E800F7251D274FE01ABA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%