Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RC_S23_3274 Or_amento ADP 231019_5_5009.exe

Overview

General Information

Sample Name:RC_S23_3274 Or_amento ADP 231019_5_5009.exe
Analysis ID:1329385
MD5:aa9c44eda9af9222c5cab2466bc44f5a
SHA1:b5d7bcdf2637cee61c36d7a50d628288c3c5401e
SHA256:b58a548a509a5a2453800587352c8a7ff970dba696e82a69343738ef94073a8f
Infos:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected GuLoader
Maps a DLL or memory area into another process
Writes to foreign memory regions
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • RC_S23_3274 Or_amento ADP 231019_5_5009.exe (PID: 7296 cmdline: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe MD5: AA9C44EDA9AF9222C5CAB2466BC44F5A)
    • wab.exe (PID: 5868 cmdline: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.4527772431.00000000006B9000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
    00000004.00000002.4527139319.0000000003378000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      Process Memory Space: RC_S23_3274 Or_amento ADP 231019_5_5009.exe PID: 7296JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_00405841 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405841
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_00406393 FindFirstFileW,FindClose,0_2_00406393
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeString found in binary or memory: http://s.symcd.com06
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeString found in binary or memory: https://d.symcb.com/cps0%
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeString found in binary or memory: https://d.symcb.com/rpa0
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeString found in binary or memory: https://d.symcb.com/rpa0.
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_004052EE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052EE
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Windows\resources\0809Jump to behavior
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_00404B2B0_2_00404B2B
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_004070400_2_00407040
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_004068690_2_00406869
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: invalid certificate
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile read: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeJump to behavior
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeJump to behavior
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\Videos\frifundne.iniJump to behavior
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\AppData\Local\Temp\nsmDD6.tmpJump to behavior
        Source: classification engineClassification label: mal68.troj.evad.winEXE@3/27@0/0
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_00402095 CoCreateInstance,0_2_00402095
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_004045AF GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004045AF
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic file information: File size 2716872 > 1048576
        Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

        Data Obfuscation

        barindex
        Source: Yara matchFile source: 00000004.00000002.4527139319.0000000003378000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.4527772431.00000000006B9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: RC_S23_3274 Or_amento ADP 231019_5_5009.exe PID: 7296, type: MEMORYSTR
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_02BB6495 push ebp; retf 0_2_02BB64A1
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_02BB282B push esi; retf 0_2_02BB282D
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_02BB5659 push ebp; iretd 0_2_02BB565A
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_02BB2BA5 push cs; ret 0_2_02BB2BA9
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\AppData\Local\Temp\nsy10D5.tmp\nsExec.dllJump to dropped file
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\AppData\Local\Temp\nsy10D5.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\AppData\Local\Temp\nsy10D5.tmp\BgImage.dllJump to dropped file
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\AppData\Local\Temp\nsy10D5.tmp\nsDialogs.dllJump to dropped file
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeRDTSC instruction interceptor: First address: 00000000030678A1 second address: 00000000030678A1 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FD84DA31AAAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
        Source: C:\Program Files (x86)\Windows Mail\wab.exeRDTSC instruction interceptor: First address: 00000000037178A1 second address: 00000000037178A1 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FD84CDE01BAh 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_00405841 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405841
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_00406393 FindFirstFileW,FindClose,0_2_00406393
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeAPI call chain: ExitProcess graph end nodegraph_0-3955
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeAPI call chain: ExitProcess graph end nodegraph_0-4134
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeSection loaded: C:\Windows\SysWOW64\mshtml.dll target: C:\Program Files (x86)\Windows Mail\wab.exe protection: read writeJump to behavior
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 3230000Jump to behavior
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 31F9008Jump to behavior
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeJump to behavior
        Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 0_2_00406072 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406072
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts1
        Native API
        Path Interception1
        Access Token Manipulation
        11
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        Exfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        System Shutdown/Reboot
        Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts211
        Process Injection
        1
        Access Token Manipulation
        LSASS Memory2
        File and Directory Discovery
        Remote Desktop Protocol1
        Clipboard Data
        Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)211
        Process Injection
        Security Account Manager13
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
        Obfuscated Files or Information
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        RC_S23_3274 Or_amento ADP 231019_5_5009.exe3%ReversingLabsWin32.Trojan.Generic
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://nsis.sf.net/NSIS_ErrorErrorRC_S23_3274 Or_amento ADP 231019_5_5009.exefalse
          high
          No contacted IP infos
          Joe Sandbox Version:38.0.0 Ammolite
          Analysis ID:1329385
          Start date and time:2023-10-20 17:34:10 +02:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 7m 5s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample file name:RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          Detection:MAL
          Classification:mal68.troj.evad.winEXE@3/27@0/0
          EGA Information:
          • Successful, ratio: 100%
          HCA Information:
          • Successful, ratio: 99%
          • Number of executed functions: 40
          • Number of non-executed functions: 35
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Override analysis time to 240000 for current running targets taking high CPU consumption
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):159518
          Entropy (8bit):4.960817713633101
          Encrypted:false
          SSDEEP:3072:qmeDeJ8Ybe2o9CyT1IToXwm+fzK5rLFytdkXnZo3oqoFCd:Xe6CMgP+fzK5rLKd4o8Md
          MD5:BA09C308837D314771A94107D336BBEF
          SHA1:97BE35C8AAF44E61B20EA290E8A21D1AD4B46D73
          SHA-256:9A96BC0B5D62292B3F96B46B0F6D47B9199A30B4270D2B543DDC55F3A1B5A02D
          SHA-512:7400B6DEF68435C3FACD8C594061EAE8DD838BF458ED67BE5B4B46E3518F8BCEAAA5E6D051B8DF8A5655AE319BDF86F786A769A00A1AB616CFE8ACEFA8D7020B
          Malicious:false
          Reputation:low
          Preview:.....Y...L.O....U......e.[..x......s.......0.........a......t...4.....-.$...i..^.1.........x........<.....^.i...I..._........j...UU...Y.....................Q.h.............C.......m........... _......P.................{....F.......S...`_.d.9&.........>......................2.....!U!.$p..../......`....MX..o.......'.....1...........A,o.......... .......=.........aA.......m.qA.-................:K.......2.....`.5....`Z...V4......2...6.....\...........|.Z.U.......;.............................c.C....9.......|.....d.....\Lv#v>.T..#......z....+......I.'..........r.....1..................k..v....\...........,......./.=...................O3..R........(.....I..`..H............z.5.Y..................$....4...........V.........^.......J..........os.h...G.........%........-mL......[E....M..{$V...v......Y......-...T......U.........o...II.......b......(5...........................9!.?h.....!.......n.............._.|.*......Bg..... ..1.@....K...*......h.............Jx....s....5...............
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):228110
          Entropy (8bit):7.807421413329608
          Encrypted:false
          SSDEEP:6144:iAxNaAEIflpAT9SHNP2+Eee+GHXhXqvfN:ba8NpSCt2jeed98
          MD5:380C91DBCBAF6F66B2B7447DC6736247
          SHA1:8F91FCB0472CEC021A003B4CCB189087AD808B2D
          SHA-256:FCE133C9989B948E7DFE41B667527EB7100854047D0C5CFCBD39903D36EC4684
          SHA-512:01E05CA2CCDA8630EDFFC4DA449488DBC3017AF2DD2BA78893077D9C4C7229F36721C60F37B12C36A24E3A4183DBD00255DEB846BECE7CC6C8D949BEACD1255E
          Malicious:false
          Reputation:low
          Preview:...K.***................__........ ..C.........]....r.......g...LLL......ff....................=......S...........((((................._.!........&..........x...........u.&&........}}}}.......................~..........vv...**.................HHH..++++++.....................III.................((.!!......##........n.....................&............p.......GG....a.....................................................g.aaa..........................f...c....O.........................;;...P.........P....V.....F.................55....I....g............^.....+....;;....|.////.(............................ccc..........?................._............................MM..4..........L.a................................u.xxx.....g.........uu.... ............q.........VVV.rr.......77.......G....FF..............J....{>'......Q!.............Sf.......[.B..........J.f...f...f...f.....zs....f....}........=X... ......f............ e..f...........f...4.............\*u......#.e:f!.f...|............
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):183697
          Entropy (8bit):4.922506908512051
          Encrypted:false
          SSDEEP:3072:iESZ53o/sRtTzP5xQyTXZTuLGkTNt8PahqoEN7RB3g2NEsfeJ:sD3omtTjjbZ6Lx5tdqoE1RtgbsfeJ
          MD5:A76AF828FEED0119F3B48B879AA6475B
          SHA1:7115B5170F61B3F1AEAC0C35828399702D911A44
          SHA-256:04B3CB7B2862551FB95142E5047FA259B8EDB90B37773DE6A1D5B5AEA33096A0
          SHA-512:09DFA9552F4824C880EA2F18BA06EF405503C359657CFE3937C417D35DD40A2A1992A46C36C1E0AE1EF0722ED30B54009367937B467C1602367C4FC388BED955
          Malicious:false
          Reputation:low
          Preview:.[6..7C....6l....D..y+.T........lA......G....8...&....g.5.R......a........L. ................M.4|l.A....].4(..........w...ix..........C./..4;VY...#........k.x....y}........>................JU.......................>.I}....f...............T........X....O...i.....".........9.'...&.._........A........6........,?.....`..S...XD3.)..........[l......1..q.<.....u.................j.C .....,...."...9m.w...p.k.=..|..........p..l/../..=.........{..].....s...........K.....~.....J.D........a..A...0............._.ob...1.......S.H....B_$)..#..#R.5......9...|..5".H.s...s....ol/...Y.7.......B.I..............................b...................(y....Q......p.r........D..c..H...c.'......F....:........f............Q.........<Y........i..-.......#..t.g...................r...>..+...e.........k..nx...u....x.U....._.......h.x.;...n.7......[7t..-....EM..........`..6....1.....aq.....r...................K,..T......P......R+.=.k............z..&...........................2........q.s.....d2...........k
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):21592
          Entropy (8bit):2.7361148771818513
          Encrypted:false
          SSDEEP:384:20S3zLcO3oD1fBoPQAUEE4EEEyFx7zkTU:gDLc2oD1fBaQAUEE4EEEyFx7QTU
          MD5:09A9A9561F92CF1AD9DB06C51537D283
          SHA1:0C3AB141BF4965D8627612CAD5052BB5792CF1C4
          SHA-256:CEF877E61E5C914517BE93E4A87335C60D20CAE5C22447099D0D5B1F137FB8E1
          SHA-512:FDC2AB967BA403A2DCB88D4F8AE4F4E21F993D655F6D9662531E5FDE65689C8F86F868173667B694513E4CCB9D992B10EA82A8EB9C1BE3B11227DE03923C0BCA
          Malicious:false
          Reputation:low
          Preview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
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):175473
          Entropy (8bit):4.952914805781313
          Encrypted:false
          SSDEEP:3072:OXiPz6oRIsUlocyoU+rtDkXMZP1EFm7lvU8oujiri5jI1avBQ:KirV2BA0rPn7lvSujiriGsG
          MD5:8C233AF8B71E56514846C89E3B571E9C
          SHA1:5C426C0E7703DBDDA55C5310E69B27A3B7A68AC5
          SHA-256:DD151C263E741799C25331C54F70E0146C19406377E20C5DDE7B8E3ACEF0A0CE
          SHA-512:058B6FAE8FE2A712F2D62CF655BFB0F36767FA5A8839133ADEE11B90C26F4FE9F828EA7ACD13FDBC3B925315B36E2D0DD60C6BD2F3A52FE7D49B2FAC4201AE3D
          Malicious:false
          Reputation:low
          Preview:.....o.....S.._.............&....x....n.6.......J......._I..r....G...............d..............L............I}9O....z........"..L3................(......................'......................Qa......................z.....u...'............^............../........................G......^..........B..U..F........R.......................o]...........}......t........U.P.......n...v.L..................`.$....nJ.Q..............1u..J......E.i.....[....?,...[............................@..;..%.3...w9....*..................B.!=..G!.....u... ....{-.......D....Q....V...Y......i..........,...........\..w.H.i.0.d.........3.3...EF......z...............N...Bpo......=................Y.....Jz.h..M........._.t...uK....-".......................T.....&........,...<......"......?.......1.A...m........e...........v...F..A.............Lc..........1...>........z.6....1......K........_/f..$...............................!....*.n.......a...........3....i.......h_..s..........l...U..........^..1...
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):174708
          Entropy (8bit):4.941841654549469
          Encrypted:false
          SSDEEP:3072:mnIerh+1vNWSXm7ycTgyJ6NHdQgNOKz7l3OK2Pu4RUUZ7hD9m1iMOgSj:mnAvNWsmxtJ6NHd0Kz4DPJaUrA18j
          MD5:4AFE73C90D8A610F565D7225E68A0C81
          SHA1:398434B5F228264A15342A822C424B7542EB42E0
          SHA-256:CCB71EDC227E59B370DA1618E8A8FFB363B54DBD2BBB4D97B9E1C3F633C14A71
          SHA-512:7711BEBC27A436DCF642C8C81873A466C64B8FEB8F3D2C50B250BB503B22B47A6069BE7BA4AB028091A134FEF367ECA1A70B5B48591E6258D5DAD69E76E20418
          Malicious:false
          Reputation:low
          Preview:.........<.8.....p.#.;w.2...E......d..........#.1....R.&z..[_..N.^...................8...s...p.....=.........r..=........}......4..........|........`.......:.R......."...........p..m....o.........Q............Z4.........v...aZ............;.....de9.......................M..R.....@.......)+>.......o ..:............a.....[...I..l.......X.....p[.B../M..,..........U..\..w...e.......YC........5...........n.].p..]..-(........U......@..H...5........*.Z.......e......6..............\....A...v..<..!.u...........b).d.........M.................\....H.*...].Z.........'..........+......#..`.....{..#.....h;......C...\2..............................E.._.........*e;...8....'.$..........[q.....b.M.......g........U...........N:.............................D.....}dg........\Qh.R@......V%.P........|......................5~..........o....../.v.O.......5;......+........w..........I...../.................>.R..."..h".......'................7......e1....#.......XQ..}..;..........9/.......$........B.
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):153180
          Entropy (8bit):4.939515279368202
          Encrypted:false
          SSDEEP:3072:ja+qRUC6amcXFiXIE6aBNKGrNzD/9LeiSD4wcdlJycn:jCVRiYE/Bzb9K9D4wcdlo6
          MD5:8898C0E91EEE054C76CDC6E534B1FC3C
          SHA1:9C9413AC98BB0BCF0EA4F87C64921281B40E2FA0
          SHA-256:69D166695EAE8B68F2F3DC439DFB647781A3F1AD7A231EBD0DB19CEEDBAB8806
          SHA-512:CAFB8B02616F7D5657AD378D8946BB2C241BD33C1286FA2AB843F745D56D467751215FE98DF062D69F906BF566BBE09A09E4D01ABED8A6FAD4625579AB3A5F3C
          Malicious:false
          Reputation:low
          Preview:.....[..t.....><..:X......g.....v..R...Q..........+.hw......B".....j..B.y..\..`.......>..........3z....E.............(..P......N.......!......]....~...d..~......"...........M.e...<b...AG.....d......4.i.V...a........2...4....7.1..(..........................;...\......|...............plA..%.L..%}.........-......<.......9.....T.......W...6......0...........h............<...........................!.......a..x.................;........+D.....z]m$......l..............l. .o..........[....`.{.:....8...3..c..vB.....n._..v.h....F..........u........ .(................t<.....Q......Ph.}.......A.N..-.............VH...l.........a...~ZW....5..................$.....a...+...h.......q.....~h........qU^.........O..d....F{............h6...j.......~D...CPG..o......-........................6......~..._Z.........c....?..x...u..N..)z.....@.................6.v............&........y.....<....<.|.......D..t.b.g...............Jg....?<..a)...W..O...E........r..Z.......yI...";#G..........................
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):491
          Entropy (8bit):4.343114851769286
          Encrypted:false
          SSDEEP:12:WCyhu04hmxaotenX3T9C5EZPzI23WZWNNYGFlLle2b2FggSPpmy:1zh6ahX3T9C5E9zIsWEVFFbKSPpmy
          MD5:941BCBB58C1621FD624F2CA4A1C430EE
          SHA1:762574F9F7CBCF1B4660FC16CF8FBB90089FA8F8
          SHA-256:311AE6C58BCC8D81A20A8E4DF20A9384A605C94FE52C26C07523E0897A9B27DC
          SHA-512:47EA77CB31382F1845AD0C112CE9A7322D02D661B246807CCCB0AB320B160A4CBAB7D04F90EA5E650A16D1D483457BA07500D4B7BE047321DD736CC5A62EC449
          Malicious:false
          Preview:underafklingerne sills gartner blanketmaking,exergue martialisation dialysebehandlinger pepful unacrimoniously..jaketters sekterernes bordherrer chernomorish vasalstaten sowback svinemrbraders spermatial greensboro flsets dataskift brinksmanship mangos..doubtably disciplinrur condimental primitivist,glamourisation bollard mobbede.blazonment fyresedlernes xanthospermous edulcorated counterstand droskechauffren prtentisestes goshawk ostrogothian finerede placewoman programfejls gladiola..
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):111653
          Entropy (8bit):4.93540148122626
          Encrypted:false
          SSDEEP:1536:mvdp11Sp0Ejgb5pVOTZGqLFXChIJf2BNjRWJbh8ocP86aNcURe6x+V3wtrQxR/NU:YAjgb5niZGqLt4y/n9/E/NUB6SHSu
          MD5:4705EA0CD3C9EB5AE1DD9CA841BAFCEE
          SHA1:FA3486F073CEDF03736F84A2363617D362CB5216
          SHA-256:6169643668DDA3C54B676C83B8F5658E54034776EB3AB94020F3F1E256A32E9E
          SHA-512:0B7A0BEE222771E8F7415B3F70ED9720235A9A0F0224918F055D714037D00D65D2F2FFDF75959ADB9BEA704A473C86B1377C7D6C904DEEAFA057E19F086224C1
          Malicious:false
          Preview:.............]......c8........_...............TS..<:..,..O.:....................|...u..V.7....3......a..I.=................U....Z.v.....{~.....z..........,....'...n..........A.u.....=m.........p..c.;Qh....j.?............9........&..O...U........N.........7........2..Q.k.....fV..p._....+.}.. ?......U.D.p.....2".....!..KF."z...........2.......................v..5.d*.K....A............f..F..J......m.c............../)......>..=.....D.......#G..y..........m......[...ZFf.......n...............gf....Q..RD.......'6........K.....+..................1.}.....*..........A................"#.u.....{.....+.........N.......[..y_..........g........@.....`...s..e....x.......+......./...k.?.G..:e...C^..:FJ`...........................9...2...z~....P.......'.F.....#....;..s...B. .l..........................#....;.%....w...........af"...!....S.v.W........u...V .......N..W...........J..............)..!..............Y.>.....D....q......*.).............$......>,.......7.............8..%.?,...pn....9..
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):204058
          Entropy (8bit):4.94163303143438
          Encrypted:false
          SSDEEP:3072:v4lCMPvKDfICmKzL1moIwMhLj1FSRfZVikVeUpoNVg1OY9jzj3dw1cl:AsMXKruKzL1hpMhLjmNZVip9HgX9jHTl
          MD5:610D7B814D2CC4BB297624DBAB33292E
          SHA1:9D9B981E4F121E57B716D6FF4CB25F63599B1A4B
          SHA-256:E4AE60142AE58975799D5BCF244118307EEC7B1227429BBDAC6A64C36AADD64F
          SHA-512:0050666C6310289577416AE891E5B001323C72A4A3C206F1AB7A31E53313837509EF593EA861419113D3527BC89377E90C2D8718BD1A27EC8BCA895D82DB2220
          Malicious:false
          Preview:....E...........k.h....&.........8....=}W..................LZ....r....I............k......!C................O..........^.!.....3f.h.................u$.............W...]..........V...S...Z..P......]..D..B....]^.........................o..........h......R.........\.............p.M..O....YI.m......../....i.........l...q..|...9m.r...K...........S.J.....Z..e...C...xwU............E.....u.W.:.....\...c.a.......c4......O.......d......4.....Z_.................K...J..Rs~.......'.t.$........"..%.........P...U>......t.0........................P.............0C...tH......................\....(7....._.4...^..........u...........M..{.............o.....k...7...../......../..........................7.......><.................^........2......r..*..................>..R.{..G.3................I........'..mo...........n..........l...y...................s*..%.........o.7M..}.......}.....b....C.......Sm..k:.6..w..A$.......hv.. &......%......W.}.f....$......r.v.............x:.....y9.........=......V.
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):203330
          Entropy (8bit):4.9390657330991266
          Encrypted:false
          SSDEEP:3072:bZr1TrewPG0EeDsOf6nqf6wIqdXIN/fjlWJJWSEu/DanH0/:bZrRreCG01f6IxI6YNXjlWeZA
          MD5:BB9867C6189B3E706EF667FC44F3D54C
          SHA1:1FB02D3A6474CC824C507152C07D69D9536BD33A
          SHA-256:255AC04B1B8C27FBAFC5BD4318145779B5C42C73E7F92B2182406F930E093F16
          SHA-512:3ECDB5642AB2173266BDFB9EEBE5FF57594A8A695EB3EE4B67886DF4D71601B902F881E020A630FCAAE93F6A174B11750B7FAAEB78E63AB2F1C7AA9C6B3CED05
          Malicious:false
          Preview:).q..........o.......?.q@...".....2..v....A.........<h.....2C.F....v6&(.B...|...T........".~.......... ).......0:...........z..2P........~.........h.)......s....eV......................Ms....-9A....,.....tG...9......]..L.y...p6i........3.)f|...U.....vM.K.s....3.......c.(...u(...............Y...1............."....;.....i........4...v..T}...x...y.0....4....Vc....4.................EB......\..z...d........................,.....a......../...*..t(..V...&.................w..z.M........mv...iT.........S...6......(..<..'...g.....n{.........f.............d......k............!...#.b.........T....{........f.....}.=......\..F...5...B..A..........l.O.n:..................8......S.....'....h...E................................:B.....I.....@.4......q........}.v9H..rq......K#.N..8........>[..L...........`\.@..................u..{.......;.......&g.....PY........{...xr.X.....@e...n...........`..........d..0....[xr......'q.9...*.G.."B.K..........H............e...........R..t.....-....k..%
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):123394
          Entropy (8bit):4.946073104309169
          Encrypted:false
          SSDEEP:3072:v1cGJKLh5mhUHnbFvvDbyIGENCzp/Ck3JSgSMtO:dRKL6hyJjZDwpdZSxwO
          MD5:57942F8C67010250D2611CEC16555152
          SHA1:520F0297C889EFEAA7DABFCA379638C98C834E92
          SHA-256:9DA3FDC70176A73642C112C497976E81ED833B6D478EF65C9954F8B04723FC76
          SHA-512:677E39EE0E5EF52A0C619DB3F4DDC9C378D0B2AF32BB2CE8A8D66A12BB474D66EA43F7EE1313D7FCF294B7C45C4D7CE71438B55122E662C44DE7B043C1E48FAD
          Malicious:false
          Preview:............7F...c...-.5....;.|......G...z.....i............%;.1.+.....P........d...K..=.........q.........3..... ..J...&..%!c.1"...z.....[..d........i........{.......?..._mV...:<m.....s.K...[...u..~...k..B.S..........f........a....j.0\P..O..n.L.*...............O.............L......(#....K.........&.r>....N8..._......@m....~..............=.1H.........;....R.........9...........A.................B....T.'./.. ..............w...<...a..)...@.......+....@......... ........................I...........9.x......`.........(..Nc.............../......x.......6............<.......................s...J...............R....C.>I...6..?...W....S'.....x..........\..9.\......v.g*#.......e.........N..................M...C.}............R....F@.....?.I.......b.........i....I.......1.D.........0..D.g........@..._.....S..x.E....."..8..c.............1... j..P.......G...}...{...s.....s......z.................rj.2.......7..4......P>w.....@3...........u.t..................4......I..~......q....z....O.
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):143731
          Entropy (8bit):4.932449070514557
          Encrypted:false
          SSDEEP:3072:+VEdch8WpNKNKgVV8F5+ezpmQs0VZzPkMhy8Y:+Bh8WpNAKgIzpls0DzPkMhQ
          MD5:6E6292F29F97CB099E86530BF554070F
          SHA1:0C2CA75911E7E4EA87CC6FE549BBD114B1BF958E
          SHA-256:A7F941F4A6D06D1B3956298ADAA5F009F4A34B96B0C373CEC34D371A6A482DE1
          SHA-512:2703D1BF2BB5BA365ABF833A9F7D7345B097CDF033CA0985A58E6CEE2ECF5A7243CA8055429E11BD4510D21D74CB3F2088E6E9E111C7EC1969DE8DBA9C00F4BE
          Malicious:false
          Preview:...!..\.3.P...V...............N....k....i...R........hP....6P.:...........o....4M.....................9.....B.K............q\......*.........4.........ai..Y..D>.G^<..(.........7......I.Q...K.h..i.........................w..A...L.......S.R; ~.0.g.......i..........}............B.....3.......e..a.q.\u............8........W.........K.r......3.........G.P.?)."..........L.........JRF.....RE.k....E.O....1...dG....#......A...>..Z....|^c......S)t.O.w...a...........3....D...t............)............h$lN...6...........!..Z....../..sh.......[....P.3.....1..........................4....e\...P....3..{.........................s...V E..........,.."..........3............b....?...;.%......Z.............t.]...gd.........ho..@\...........g......C...../............[...4....c..................X..U.........a......V.................?...}.......h.c.{...........QR=.f.g.3..........8..nxo.......Q.z.......>...w......e[.X.f.1......s.n....R...)..........3...c.c............... ....t.........r._.:.
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):112456
          Entropy (8bit):4.947252102362902
          Encrypted:false
          SSDEEP:3072:qEdHq0bL67Tj15njc8QBcAPUn2c/IGkjrET:3bL67Tj1VdQHPS2VET
          MD5:5803B9ED2388D5BE0FDB1CB71C25C24B
          SHA1:5FCFADF3CF58ABF517555F2C8C0B37EDD6E1624C
          SHA-256:96FD7A5C9B26669606D551286B38648DEACB025C664BD62102CDED2EC3543D99
          SHA-512:0401C31CD900FDF9EA2E812ABFA4544F445D4A7521D7E4CC4983441A5E6AA7D4F7F98C05606E0300AE8315EEF9A3F432093345E98D90E4D4B8D49F7A5EB97F14
          Malicious:false
          Preview:..T.w...fT..........P.n...."........O.....Nn..N..LY_.S._..............m...........]...........H#.....................!....U....\.....................P.....r...................C..V.dU..............[...'.S..*.n..~...........H..E...B...h...................Z.;..(..../..'..'.g.........<......|_.../......L.......7.?.'.Q....&.*A.........z.........).............k.q....b..e.qF......b.R..3....U.\..!.....9.....?....}...............8.M.......-.z...S..........j.......w...........7...................X.................7....},c.0.=.)F......F.DG.......n3..y....[$..Ag..P...............t..S.......|..-...T.........|....*..D....M=.......H.......(.}...y;.... Fn...H.......I...?c....@......g..............w...lJR.\......K.C.....'.0q.....C.............+.........,........................h.......~.......=....|.......................Aj..Q......'r......Z0D......~?.........X.....JM.......C....3....0......6.....Us.....SI*..P.........=...........`k....p.t..:..la.....O'......%........A.?.. ......U....x...T..
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):181362
          Entropy (8bit):4.94529009320029
          Encrypted:false
          SSDEEP:3072:QD+CT+IAaYOlQtC9HhXN9KMp0UcUZktgGMGiSq7yX7sHvMpQovElSS463/:CaIAaPaQD7KM1clBM9MLsivTS4s/
          MD5:F4F5F4A46EF121DBAAA78911C1143457
          SHA1:60348A97143F5FB9FEED10659490CD63913FD1B8
          SHA-256:93F1E284240AE539D29AB87F0FE38E5EFED31B1FD701F7C23B65139393F6D29A
          SHA-512:A35545308259070A52D852A6A217274476BE2737419A2D4A9A8B4427A54844FB982F804563F3D67BDF83FCA699E06F9D0D4DD5CB907CB3267C334F247B2EFCC3
          Malicious:false
          Preview:b...3..z..4.............u......E..$...................=........v3..(........W...h...M...8...!Gm.RB.|..........U..l+.....g/|...n.......qW........>......6.....O..L..................j..../..........N.C.$[...=........>.6...W........o..*.....1...o....}..'............:.}.......................i.?....pC.'c..].......7......~.A..g.D.......^....amv.|...........[....xl.}.....L...F..k.....PC............\x..........G...\.....S..%.....].......................e......=............$.....Dz.........f....9........Q.................P.....2...e.......i...g....7...J..........MO........-.Y.0.:.....w.......Nc..E:..........e....u.......Q....K..v......8p......|+.3...M..?...39.0...a...../................ ......J........&.......n...>Tx..j.P.=..cA....................o.........#.........)..........P.........Q.......F...............DK.........P..~..c..=.....\....-.V...P.q................-..`..........a/.....8..... b........}.A..VN..|y..']..6W....<.....".......~.:....I...~..............U.........V....
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):188689
          Entropy (8bit):4.943382218928104
          Encrypted:false
          SSDEEP:3072:XaETShy5IJyrhnjzeYXEN059gRDreOGO0udKYrpbNkUHoS+ORnGAq+jYe0KncM:1Shy5IJyrZjzTXE82hFhxJpZNBYe0KcM
          MD5:134F441414B62AB7CA948B58E3017AAF
          SHA1:88CFA925BA4D4E7CD5D13E5944286FABA5E75644
          SHA-256:B03D43C07DD48241794D349DEC1D37DACF9742464F44486011C8E508E5355D2B
          SHA-512:ECA08F9A8028480818DBAF25856779CE00461B4FF4164EF2C252B72E5683B3E771CBFABB310C92D258E7E2F393FAA2AFAD52E139FCBC49A47E37843FA9E718F2
          Malicious:false
          Preview:Hv....B..L..........k.L... .......................?....i.+!.n.......z.......4...........Q..................\..}..yF..}z....o.........K....J.<..;.k....,.=......l..5.....8W....Ch..q..Xc....n..A....o......z.............w.\>5.......u"....}z.9.....}...0...F.....^......L..........j....~....o..0.j..........<9U.W..,....................`5..........U.N.&............H.................8o........u...}.|j........5o............(........#.....%..*Y.....F...........#....i..@.........._............../.m...N.*........$..............Z6.l.......n.[.....l..........t.....ZM........H.......L...4.N...]....4E...........O...a.r......K 1..A.*.e.........................y.n.......o.........E.......M0...nq..... .......2.......b..........8....5...8..Zg.................(...*.a....(.].X.....U....8...$.....u...;k.....@...ir.......@.P.........C.......Bl...l^+.......n..a...b..........[.w._..........:.........P...................I.....i`:......................+...[....[......\..........I.......................!.
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):126121
          Entropy (8bit):4.924502541404553
          Encrypted:false
          SSDEEP:3072:J+FiqRphn5c8pNH2QqqHwsQmZ1+XnsXfcQQ2:JEi4tpNHFg+9/Q2
          MD5:73F4838D977B5E3A41711BF116751EE4
          SHA1:3948F80F2EDB3A0DCF36F7895FA876A0FD74E27D
          SHA-256:D496A5F5BE15B913F71197205F6DF9D2E9A91936A735000E1B4A67097486068C
          SHA-512:ECEFA9C897B167542281960EAEE0D3E7901280A1A3FC4C69D6FCB827C8F6F6DD5FCD56537E7E034148084E6FD044D0F816829E00A2BF025D8801BCBF10BFEE02
          Malicious:false
          Preview:~......2....P%....hAI.......A../.. .@.P.....\...R].;................8$....f..g..Z......D.....a........s....).......v/...........y<&........`........\....\..#.......B......Y`..........<n...m.~K........5...+..u....X.`. .......$....{...[.....W...E......r...e.....v..M..Z........>............q....L...*=M'....c../...h,....W..,.........AC..K....i............g......~..%.............3...{...........k...........................................;.....:(...........t....X *...&.......r......N..s..........ZPY...._C.s\........O.?.....8...2...........l.../......F.......I....Bs...T+...)..Y.S..I. .}..............sM....................:l.!]r.l..l.........o.........V..........*7N..N..:...g....C.................t.d2............wV.~...].......;s...............d.+|..................(............Q.....u<..V.....+....4...X......o..96.y.........I~................?.......,.|....M..9T..e.a..K.F.|...D.J........A....n..2M....\......$-..9.......Zk..M.G.m.......O........4...........4;...............
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):199997
          Entropy (8bit):4.95049480511275
          Encrypted:false
          SSDEEP:3072:NxLhJXks/x6CeXlKjvC9bbHoF4TDa/t69bMFzoDgF85RcXqWdRi16gLp:NF/XfQ1lIga/tabMFz+cXqUKj
          MD5:9AF958045DC9DE8AB158CC95776D6495
          SHA1:CEAB6CA9E6A7EED0E90DB72014BAAB2EED6A9768
          SHA-256:3C58A0C27D970C03989F2BC77DD6DD04C9D81990789117F82764FAF2E399B5D1
          SHA-512:AC246B614D4D91683517BF253803D8B2D5026B059350B97FAA8787D1AB2E2C26C71DFD9E6146EEEAF702437D4AC5B225B1D691ADC093ED92A3936D88118604B6
          Malicious:false
          Preview:.....(........F.T..+.y...<......k....,k/..........6=."l..2.i.......}..=\......-....qh..6...G-........_k.....0.................................[...p....r...;....W.......R.O1............)W..m..O!.......j.............vy...[..u...........`z.........................b..M...s.,......7.>^....L.x.8...........J..............dJ..?....8.?.........mG!.=.i...g...h.N.......eE...(....%...........8......'..4................6..lp:a.......~.......K.N.FN..<..............2........T........'.DX... .................z.............w..%......f.5....h.....f........i........i......T..V..............._.q..w.......#...cG>..E..G......8>...............1..(.....sD.......>.cA..=..]y..(..u....|Y....D...........i........2..u....].s....7..*.R...........z........g....Q7..E...0.y..............N.....uT.....a*N................7...K.....BR..........E.....+@k........:....6....c,X............K...|;....$............5.%..........8m.oGZ..>...............s...=....{..........2..H..*...4....>........S..|..Y......y........
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):172337
          Entropy (8bit):4.930290634445037
          Encrypted:false
          SSDEEP:3072:AD7h/7PXM0G0TPtNBXQ20fKlwFKCxaE3Qey+HnsYAIFw:AD7h/DM0Bf0nFlWoo0w
          MD5:9AFCEEB728EA02955A15C79DA11CD3B8
          SHA1:DBC38A717BFB6C6A7968218F6CD8B57816C2E0F3
          SHA-256:FD2D705F2B616074B9A68B647663D8CAB5C7B59EA05054D26DF85DF4F9454A61
          SHA-512:F842087F98EA5712504F46FC5A020D4DDEAE6C12FE989C3154C98F349BD9F398CB3B8B0EEE69B2215BD81C2AF1910D98785F500D61BFD46616072D35DCEF3E28
          Malicious:false
          Preview:...FV.......=.T.j.."}e......~.p..........................{FT.{.W..g......`......^..i..............Z.....}.....$E...........b...........c...P...l.e...Z.h...................t.........!U......|......."pa...........`....Y.........$...E..........~..kp...;.."...o.........`......&.........Vf................"..@..]C....$T...V..R......s......h...Gl6..'......9....x.|.........................".L(........M.....v...;.,..z3..<............#...N.7G.d..|3..t.I...n.....h}.{..`.0..".....@...@. .....1....$...........a..i....mz<.....E........].|.....SX....m...............3......../.g.W...$....f......e.].......[.........@..YxH.3\..v....W.iR..0.q...V.2...&...e..4E.5.......v.........v..........1.... ...........d.......`.?..s............W.38p.............p.+.....2...w.......m..r.....y...Kq......vJ.................wbS........T....U1......F._........!.0..-.#.....*......}.U..F..Ed.)................>$.r~.........+.O..e.b...<..........V.......7T........O.Q.Z......}...w.6.B.t........i|.....bus...........
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):107849
          Entropy (8bit):4.949054522185106
          Encrypted:false
          SSDEEP:3072:8Be1lMJzDg6Zb3bv72VATF1xj2jiC8YRVWN:2e1lIRxGVAT/IYoVWN
          MD5:E7A692F50EBE0758632CC700DAD8BC10
          SHA1:34B33DAD733C782A30143D6842A4AA43EF028B80
          SHA-256:C0CA200B4352018F1326951C065582598BE249596E7E782EAD1C2038B9C02EFE
          SHA-512:E0A9AA37B7CD1AC0FE2A91BC17A92B1F6CF381640BBB4961AA1C2B2A3B8E647669FE99DD6177CAF19E4C108C392B624FBF70FA9D77A1534630780E4D533C1363
          Malicious:false
          Preview:f.&..=.ha.~..U...........(........|.......?.....h...`...v....4..;D.j...@..M.@..2......O......N.}.1...@.Y............l. .....*.....H...U..<.. ..............l....5................U6...........@.....p.i........W...K...]{...................,..[..^....}........k..'...e.....<..........R....W.....`....b,..`..t.....e................R.z!x..............(..B..............W......K....ew..|.N............u.....R.X....B.....]....j....H...C............|U.....;......$......+............k...~..C....J................<...9.....................O.p...-.....f....I...........K=<..... /.....f.....d..x.ly..+..../....................9...1w.x1..1...{.O.,.....S......D..Ql...../......o..E...........6.........nXZ.v......F.................4...Y.c.....@....>m... ...]....J.M....{..........J...n.....2....4.(..7......cW.....p.........).................E........=.-.G......s..|............3....U...../..{..G.........A....7..AS.7.4.h..........A.....A.....(....B....R.......E..0.U.l...D..V...................Z...
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):151901
          Entropy (8bit):4.922047081618049
          Encrypted:false
          SSDEEP:3072:ZXNcFVdShVO5SKJxJK7mR65fq573pIrSMHv3Rh8wfpzCrIn5w+lXc:ZXUdJX6mM5SJmGMHvH5cTn
          MD5:E56C98FFF0A57A36E95D1CFEE82E7146
          SHA1:19917AE2B55DB15294780E209BED73B23EF39DDA
          SHA-256:AFA757D9209092F3734EEA02CD4797BEE3E385D7FE6541B7483F9C3A04250C2C
          SHA-512:7D65EBF87F16E4C13F81E5BB333C8B0B71D3A09EEFAAB25A63741D20ACC786561F76D063000E5710B55461F2BAE6A6CA5154EA083B501D105A76400B5FE4C372
          Malicious:false
          Preview:.....X...r.s.....Y..*........E.X...v...gs....a(..9..]3.'..................{.........X..................NJ........7..0..............9..*o..................{..........[..............c............3.M{.e...@..9........L.Q..r.,.....o...W.............{A.P...................7..........n...e.1,e......y..........f....@d..T=..J.E......,....:..L......U......E...........A..9.=....z.F......2....4....u..9....{...........S6.....0....S...............L.....!.......B...#[...^.......N....i......`..y.....e.......d.............|.w........x......6.........H./..._.............0...8....M.M-..U......~....\.......%....."....~....G.....s.....k%........M..x..5....C.........8............g...qy.'......{5....X.=....i......$.rS.......v.....1.s..^..........v....@...........t...Z..Jk.....Q......Ab.....*....1.......AO...1%...o.h....S....6........*......".IK.../....%..w..............}..Gq........N..... .....r.......VY..._..........h..........N...........E.P...._.u...........n......?.eR.........@.d[}.
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):115315
          Entropy (8bit):4.933716169936108
          Encrypted:false
          SSDEEP:3072:yoWq3doKVKbYeTjqsdmN0Yp+G51TlB4RVSNYj8:yeINdmN0A+G5TB46f
          MD5:8E72C193AF73C259F423EE05499B566B
          SHA1:17EF3655823771E35959D0F7DAEF7D130B7E2FBC
          SHA-256:3A5656609CDA0708F8F76EBC101ABD223685ADD36C8BCFC36B85F7C247F4661E
          SHA-512:7D42C95773BA148BE5551E2807E2850E944558FF2449F207434E78C00F0384A4BC99AB88A84C8CE477C54A46A9A99A3235B00DCCCAC94A5850424AACA2923C4B
          Malicious:false
          Preview:t...............@..]...E.....^..Q.w7.o.......#/...@J...................c..q...J......x......B..^...4........c........q)...t../0.(..T......p...........{........_...........L>.L.j..a.......g.........(:p~.~.......L.]ax.....M...........i?..!..^.....~...k...f..;....................o......=..........l..........u.....r.!.65.........:........>...(.....1.....*...............w......a...A.....?....................`.........H...w)..Z ."...s..........Q..Z...............m..W..a............g..%.........v........<.../........H.......3...G...U...C}..:.....}F.#.........%.........o....7...........6.q......!d................j.~,..D.B....f......i.]...Y.........0.......a..O..*.....*...[....<......R.....EqK...............v.........b....5......|M....ln.......,G.E...J......T..g...p0.....t...?.......).......Zw.......a...2............................&... ...).......j.?.......r#..........Y..M.u.h......../.T?.............x....o..7...I..............Z...........n...............T....'...........2..)..U...
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):169527
          Entropy (8bit):4.952881044983686
          Encrypted:false
          SSDEEP:3072:qzve04Mp9bVwS7h0cs0oRoVQzOsxdMh6Kh4q9FfQ7P:qzve0469bVp7+cs0oRoVQFMFz9lQ7P
          MD5:9C02DD0CDE6224AF894B17AE3C345FBC
          SHA1:4D5E753B3EE5F52549ADD9E60180E2534DA32484
          SHA-256:49DCDF0CE96754B433C373ADBBA4B5B8B048F7E5DD1A0F9424500B79636D4722
          SHA-512:E4B47319460911D3CAD2BA9D433C2B8C4AED414A5E85F7B427CA8E0AC0436CCF99C0D46BFDF1D8695C14F6EB06447961545837B23081E392F77796FCC243EEF1
          Malicious:false
          Preview:...|..[...Q......o........w........)..............6.....e..).>..#.S..@....#................[A.....1......G........^..N`+.....R....9.........'.o......,..............J...................H .......x.....g...Q...7..8.'........Q..^...Y..$....^f..r....?..;.E......o.wG.........x...............e..:=.........m..9...J..)%.ZV....?...C;.p.........>..=#......5T.............v3..=.c.............[......./...............$...=............v....?...........6....C...|....CQ.z.V?".P/...................Q..x............].....r`.h.....\........m......?.....3.......B..[....\.a.;.c.&........U.-..I.....:...)..1................G...U..f......q..}....m...........y..IB.m..m.....b...V..a...?..P..S......S..IE.......].............i.....l...w1.{...t....k........:........W-.&....wU....R..........Z;j........8...:.......,.[.........!.q.._0.......l..\..................^.T..........1........W.D..i....*........+}.....@..h......\.....\.D.....ns+@...r..........a..c....L...r......\..@.....................%.....C..........
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):7680
          Entropy (8bit):5.220213965432121
          Encrypted:false
          SSDEEP:96:8e3k1LFJaO1/radJEaYtv1Zs4lkL8y3A2EN8Cmy3uTF4j7J3kWyy/:t0TJa2roqJyA2EN8diuTSje
          MD5:5DA88848798426643F9810237B58937D
          SHA1:E1830DCA870437116B93DECBA8D0BA81F1056D65
          SHA-256:27D3E3E359E1E04B173277221055D043E2F3BAAF78A5D6F7E3A0A5DFCB96222C
          SHA-512:859D0FEF023B6FB9C41589E4AA5BCFC23259639AAAD2FB51E1304725D6E28852BD6B6A68FFCA8C6A20ADAE4D735E6A03620890036ED57095F40318804153F586
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4.W.p.9Cp.9Cp.9Cp.8C@.9C..dCy.9C$..Cq.9C$..Cq.9C..=Cq.9CRichp.9C........PE..L....z.W...........!................"........ ...............................`.......................................$....... ..d............................P....................................................... ...............................text...D........................... ..`.rdata....... ......................@..@.data........0......................@....reloc..v....P......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):11776
          Entropy (8bit):5.6557532861400945
          Encrypted:false
          SSDEEP:192:eK24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35OlASl:u8QIl975eXqlWBrz7YLOlA
          MD5:0FF2D70CFDC8095EA99CA2DABBEC3CD7
          SHA1:10C51496D37CECD0E8A503A5A9BB2329D9B38116
          SHA-256:982C5FB7ADA7D8C9BC3E419D1C35DA6F05BC5DD845940C179AF3A33D00A36A8B
          SHA-512:CB5FC0B3194F469B833C2C9ABF493FCEC5251E8609881B7F5E095B9BD09ED468168E95DDA0BA415A7D8D6B7F0DEE735467C0ED8E52B223EB5359986891BA6E2E
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L....z.W...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):9728
          Entropy (8bit):5.099620413135966
          Encrypted:false
          SSDEEP:192:oWa8cSzvTyl4tgi8pPjQM0PuAg0YNyZIFtSP:DaBSzm+t18pZ0WAg0RZIFg
          MD5:D6C3DD680C6467D07D730255D0EE5D87
          SHA1:57E7A1D142032652256291B8ED2703B3DC1DFA9B
          SHA-256:AEDB5122C12037BCF5C79C2197D1474E759CF47C67C37CDB21CF27428854A55B
          SHA-512:C28613D6D91C1F1F7951116F114DA1C49E5F4994C855E522930BB4A8BDD73F12CADF1C6DCB84FC8D9F983EC60A40AC39522D3F86695E17EC88DA4BD91C7B6A51
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L....z.W...........!.........0...............0.......................................................................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..v............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File Type:Unknown
          Category:dropped
          Size (bytes):6656
          Entropy (8bit):5.140229856656103
          Encrypted:false
          SSDEEP:96:J7fhfKaGgchPzxK6bq+pKX6D8ZLidGgmkN738:HbGgGPzxeX6D8ZyGgmkN
          MD5:01E76FE9D2033606A48D4816BD9C2D9D
          SHA1:E46D8A9ED4D5DA220C81BAF5F1FDB94708E9ABA2
          SHA-256:EE052FD5141BF769B841846170AABF0D7C2BB922C74C623C3F109344534F7A70
          SHA-512:62EF7095D1BF53354C20329C2CE8546C277AA0E791839C8A24108A01F9483A953979259E0AD04DBCAB966444EE7CDD340F8C9557BC8F98E9400794F2751DC7E0
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,..................Rich...........PE..L....z.W...........!......................... ...............................P.......................................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..L.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
          Entropy (8bit):7.91573985412149
          TrID:
          • Win32 Executable (generic) a (10002005/4) 99.96%
          • Generic Win/DOS Executable (2004/3) 0.02%
          • DOS Executable Generic (2002/1) 0.02%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          File size:2'716'872 bytes
          MD5:aa9c44eda9af9222c5cab2466bc44f5a
          SHA1:b5d7bcdf2637cee61c36d7a50d628288c3c5401e
          SHA256:b58a548a509a5a2453800587352c8a7ff970dba696e82a69343738ef94073a8f
          SHA512:a0a5e07c8627f7149a6a535ff201fb2aae422bbf2505eb6426edf55fcb471cf78ef7e07066185276f072fb14191d6c5942efcb100ea82419b9be4a50938f051b
          SSDEEP:49152:cRqw2aja8QnXN81nUCV5VliUYmuyKLbokCQf8TlJoT9ESCPRGT8PsJ:cxPen9+n3r5YcsboCc29DKGYsJ
          TLSH:0CC5236DD214C0A3E65015345EE7DF316F269C5494604AA627F8BE1F3DBE3037C2A2EA
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..OP..*_...P...s...P...V...P..Rich.P..........PE..L....z.W.................d...........2............@
          Icon Hash:0721587958601f07
          Entrypoint:0x4032a0
          Entrypoint Section:.text
          Digitally signed:true
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Time Stamp:0x57017AB6 [Sun Apr 3 20:19:02 2016 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:e2a592076b17ef8bfb48b7e03965a3fc
          Signature Valid:false
          Signature Issuer:E=Stophanen@Yawns.Sny, OU="glossmeter Crawlers Rufgardins ", O=Hobnobs, L=Oberr\x9cdern, S=Grand Est, C=FR
          Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
          Error Number:-2146762487
          Not Before, Not After
          • 07/02/2023 01:33:52 06/02/2026 01:33:52
          Subject Chain
          • E=Stophanen@Yawns.Sny, OU="glossmeter Crawlers Rufgardins ", O=Hobnobs, L=Oberr\x9cdern, S=Grand Est, C=FR
          Version:3
          Thumbprint MD5:0F35215EE81B423169B3103299C65A52
          Thumbprint SHA-1:C2A30D5F9BEF516DD0F2BEB279BCD342532FE24E
          Thumbprint SHA-256:D4C1A38CDE32A066072EF832E385C28FB553B08C020AC2FA327B35D646A18D78
          Serial:1E9F612F35843EF7C10B1A3B7D35A8A126FD888B
          Instruction
          sub esp, 000002D4h
          push ebx
          push esi
          push edi
          push 00000020h
          pop edi
          xor ebx, ebx
          push 00008001h
          mov dword ptr [esp+14h], ebx
          mov dword ptr [esp+10h], 0040A2E0h
          mov dword ptr [esp+1Ch], ebx
          call dword ptr [004080B0h]
          call dword ptr [004080ACh]
          cmp ax, 00000006h
          je 00007FD84CDBEDA3h
          push ebx
          call 00007FD84CDC1EE4h
          cmp eax, ebx
          je 00007FD84CDBED99h
          push 00000C00h
          call eax
          mov esi, 004082B8h
          push esi
          call 00007FD84CDC1E5Eh
          push esi
          call dword ptr [0040815Ch]
          lea esi, dword ptr [esi+eax+01h]
          cmp byte ptr [esi], 00000000h
          jne 00007FD84CDBED7Ch
          push ebp
          push 00000009h
          call 00007FD84CDC1EB6h
          push 00000007h
          call 00007FD84CDC1EAFh
          mov dword ptr [00434EE4h], eax
          call dword ptr [0040803Ch]
          push ebx
          call dword ptr [004082A4h]
          mov dword ptr [00434F98h], eax
          push ebx
          lea eax, dword ptr [esp+34h]
          push 000002B4h
          push eax
          push ebx
          push 0042B208h
          call dword ptr [00408188h]
          push 0040A2C8h
          push 00433EE0h
          call 00007FD84CDC1A98h
          call dword ptr [004080A8h]
          mov ebp, 0043F000h
          push eax
          push ebp
          call 00007FD84CDC1A86h
          push ebx
          call dword ptr [00408174h]
          add word ptr [eax], 0000h
          Programming Language:
          • [EXP] VC++ 6.0 SP5 build 8804
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x309a8.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x2952b00x2218
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b4.rdata
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x10000x637b0x6400False0.671484375data6.484796945043301IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          .rdata0x80000x14b00x1600False0.4401633522727273data5.033673390997287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .data0xa0000x2afd80x600False0.5188802083333334data4.039551377217298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .ndata0x350000x220000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .rsrc0x570000x309a80x30a00False0.4110298843187661data4.7411066985802535IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountryZLIB Complexity
          RT_BITMAP0x574300x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
          RT_ICON0x577980x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.2446912338814622
          RT_ICON0x67fc00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.3060752575152407
          RT_ICON0x714680x7d43PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9907381420151558
          RT_ICON0x791b00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.32587800369685765
          RT_ICON0x7e6380x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.31973311289560696
          RT_ICON0x828600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.38163900414937757
          RT_ICON0x84e080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.41862101313320826
          RT_ICON0x85eb00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5073770491803279
          RT_ICON0x868380x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5647163120567376
          RT_DIALOG0x86ca00x144dataEnglishUnited States0.5216049382716049
          RT_DIALOG0x86de80x13cdataEnglishUnited States0.5506329113924051
          RT_DIALOG0x86f280x100dataEnglishUnited States0.5234375
          RT_DIALOG0x870280x11cdataEnglishUnited States0.6056338028169014
          RT_DIALOG0x871480xc4dataEnglishUnited States0.5918367346938775
          RT_DIALOG0x872100x60dataEnglishUnited States0.7291666666666666
          RT_GROUP_ICON0x872700x84dataEnglishUnited States0.7348484848484849
          RT_VERSION0x872f80x36cdataEnglishUnited States0.4954337899543379
          RT_MANIFEST0x876680x340XML 1.0 document, ASCII text, with very long lines (832), with no line terminatorsEnglishUnited States0.5540865384615384
          DLLImport
          KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, WaitForSingleObject, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GlobalFree, GlobalAlloc, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, ExpandEnvironmentStringsW, lstrcmpW, GlobalUnlock, lstrcpynW, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
          USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, LoadImageW, SetTimer, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, DrawTextW, EndPaint, CreateDialogParamW, SendMessageTimeoutW, SetForegroundWindow
          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
          SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
          ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
          COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
          Language of compilation systemCountry where language is spokenMap
          EnglishUnited States
          No network behavior found

          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:17:34:55
          Start date:20/10/2023
          Path:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          Imagebase:0x400000
          File size:2'716'872 bytes
          MD5 hash:AA9C44EDA9AF9222C5CAB2466BC44F5A
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Yara matches:
          • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000000.00000002.4527772431.00000000006B9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:17:38:44
          Start date:20/10/2023
          Path:C:\Program Files (x86)\Windows Mail\wab.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
          Imagebase:0x600000
          File size:516'608 bytes
          MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Yara matches:
          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000002.4527139319.0000000003378000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
          Reputation:moderate
          Has exited:false

          Reset < >

            Execution Graph

            Execution Coverage:19.6%
            Dynamic/Decrypted Code Coverage:13.8%
            Signature Coverage:20.3%
            Total number of Nodes:1525
            Total number of Limit Nodes:47
            execution_graph 4972 402840 4973 402bbf 18 API calls 4972->4973 4975 40284e 4973->4975 4974 402864 4977 405c00 2 API calls 4974->4977 4975->4974 4976 402bbf 18 API calls 4975->4976 4976->4974 4978 40286a 4977->4978 5000 405c25 GetFileAttributesW CreateFileW 4978->5000 4980 402877 4981 402883 GlobalAlloc 4980->4981 4982 40291a 4980->4982 4985 402911 CloseHandle 4981->4985 4986 40289c 4981->4986 4983 402922 DeleteFileW 4982->4983 4984 402935 4982->4984 4983->4984 4985->4982 5001 403258 SetFilePointer 4986->5001 4988 4028a2 4989 403242 ReadFile 4988->4989 4990 4028ab GlobalAlloc 4989->4990 4991 4028bb 4990->4991 4992 4028ef 4990->4992 4993 403027 32 API calls 4991->4993 4994 405cd7 WriteFile 4992->4994 4998 4028c8 4993->4998 4995 4028fb GlobalFree 4994->4995 4996 403027 32 API calls 4995->4996 4999 40290e 4996->4999 4997 4028e6 GlobalFree 4997->4992 4998->4997 4999->4985 5000->4980 5001->4988 5002 10001000 5005 1000101b 5002->5005 5006 10001516 GlobalFree 5005->5006 5007 10001020 5006->5007 5008 10001024 5007->5008 5009 10001027 GlobalAlloc 5007->5009 5010 1000153d 3 API calls 5008->5010 5009->5008 5011 10001019 5010->5011 5117 401cc0 5118 402ba2 18 API calls 5117->5118 5119 401cc7 5118->5119 5120 402ba2 18 API calls 5119->5120 5121 401ccf GetDlgItem 5120->5121 5122 402531 5121->5122 5489 4029c0 5490 402ba2 18 API calls 5489->5490 5491 4029c6 5490->5491 5492 4029f9 5491->5492 5493 40281e 5491->5493 5495 4029d4 5491->5495 5492->5493 5494 406072 18 API calls 5492->5494 5494->5493 5495->5493 5497 405f97 wsprintfW 5495->5497 5497->5493 4422 401fc3 4423 401fd5 4422->4423 4424 402087 4422->4424 4445 402bbf 4423->4445 4427 401423 25 API calls 4424->4427 4433 4021e1 4427->4433 4428 402bbf 18 API calls 4429 401fe5 4428->4429 4430 401ffb LoadLibraryExW 4429->4430 4431 401fed GetModuleHandleW 4429->4431 4430->4424 4432 40200c 4430->4432 4431->4430 4431->4432 4451 406499 WideCharToMultiByte 4432->4451 4436 402056 4438 4051af 25 API calls 4436->4438 4437 40201d 4439 402025 4437->4439 4440 40203c 4437->4440 4441 40202d 4438->4441 4495 401423 4439->4495 4454 10001759 CloseHandle 4440->4454 4441->4433 4443 402079 FreeLibrary 4441->4443 4443->4433 4446 402bcb 4445->4446 4447 406072 18 API calls 4446->4447 4448 402bec 4447->4448 4449 401fdc 4448->4449 4450 4062e4 5 API calls 4448->4450 4449->4428 4450->4449 4452 4064c3 GetProcAddress 4451->4452 4453 402017 4451->4453 4452->4453 4453->4436 4453->4437 4498 10001b18 4454->4498 4456 10001790 4457 100018a6 4456->4457 4458 100017a1 4456->4458 4459 100017a8 4456->4459 4457->4441 4547 10002286 4458->4547 4530 100022d0 4459->4530 4464 1000180c 4468 10001812 4464->4468 4469 1000184e 4464->4469 4465 100017ee 4560 100024a9 4465->4560 4466 100017d7 4478 100017cd 4466->4478 4557 10002b5f 4466->4557 4467 100017be 4471 100017c4 4467->4471 4477 100017cf 4467->4477 4473 100015b4 3 API calls 4468->4473 4475 100024a9 10 API calls 4469->4475 4471->4478 4541 100028a4 4471->4541 4480 10001828 4473->4480 4481 10001840 4475->4481 4476 100017f4 4571 100015b4 4476->4571 4551 10002645 4477->4551 4478->4464 4478->4465 4485 100024a9 10 API calls 4480->4485 4487 10001895 4481->4487 4582 1000246c 4481->4582 4484 100017d5 4484->4478 4485->4481 4487->4457 4489 1000189f GlobalFree 4487->4489 4489->4457 4492 10001881 4492->4487 4586 1000153d wsprintfW 4492->4586 4493 1000187a FreeLibrary 4493->4492 4496 4051af 25 API calls 4495->4496 4497 401431 4496->4497 4497->4441 4589 1000121b GlobalAlloc 4498->4589 4500 10001b3c 4590 1000121b GlobalAlloc 4500->4590 4502 10001d7a GlobalFree GlobalFree GlobalFree 4503 10001d97 4502->4503 4513 10001de1 4502->4513 4504 100020ee 4503->4504 4512 10001dac 4503->4512 4503->4513 4506 10002110 GetModuleHandleW 4504->4506 4504->4513 4505 10001c1d GlobalAlloc 4517 10001b47 4505->4517 4507 10002121 LoadLibraryW 4506->4507 4508 10002136 4506->4508 4507->4508 4507->4513 4597 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4508->4597 4509 10001c68 lstrcpyW 4514 10001c72 lstrcpyW 4509->4514 4510 10001c86 GlobalFree 4510->4517 4512->4513 4593 1000122c 4512->4593 4513->4456 4514->4517 4515 10002188 4515->4513 4519 10002195 lstrlenW 4515->4519 4517->4502 4517->4505 4517->4509 4517->4510 4517->4513 4517->4514 4520 10002048 4517->4520 4524 10001f37 GlobalFree 4517->4524 4526 1000122c 2 API calls 4517->4526 4528 10001cc4 4517->4528 4596 1000121b GlobalAlloc 4517->4596 4518 10002148 4518->4515 4529 10002172 GetProcAddress 4518->4529 4598 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4519->4598 4520->4513 4523 10002090 lstrcpyW 4520->4523 4523->4513 4524->4517 4526->4517 4527 100021af 4527->4513 4528->4517 4591 1000158f GlobalSize GlobalAlloc 4528->4591 4529->4515 4532 100022e8 4530->4532 4533 10002415 GlobalFree 4532->4533 4534 100023d3 lstrlenW 4532->4534 4535 100023ba GlobalAlloc CLSIDFromString 4532->4535 4536 1000238f GlobalAlloc WideCharToMultiByte 4532->4536 4538 1000122c GlobalAlloc lstrcpynW 4532->4538 4600 100012ba 4532->4600 4533->4532 4537 100017ae 4533->4537 4534->4533 4540 100023de 4534->4540 4535->4533 4536->4533 4537->4466 4537->4467 4537->4478 4538->4532 4540->4533 4604 100025d9 4540->4604 4543 100028b6 4541->4543 4542 1000295b CreateFileA 4544 10002979 4542->4544 4543->4542 4545 10002a75 4544->4545 4546 10002a6a GetLastError 4544->4546 4545->4478 4546->4545 4548 10002296 4547->4548 4550 100017a7 4547->4550 4549 100022a8 GlobalAlloc 4548->4549 4548->4550 4549->4548 4550->4459 4555 10002661 4551->4555 4552 100026b2 GlobalAlloc 4556 100026d4 4552->4556 4553 100026c5 4554 100026ca GlobalSize 4553->4554 4553->4556 4554->4556 4555->4552 4555->4553 4556->4484 4558 10002b6a 4557->4558 4559 10002baa GlobalFree 4558->4559 4607 1000121b GlobalAlloc 4560->4607 4562 10002530 StringFromGUID2 4569 100024b3 4562->4569 4563 10002541 lstrcpynW 4563->4569 4564 1000250b MultiByteToWideChar 4564->4569 4565 10002554 wsprintfW 4565->4569 4566 10002571 GlobalFree 4566->4569 4567 100025ac GlobalFree 4567->4476 4568 10001272 2 API calls 4568->4569 4569->4562 4569->4563 4569->4564 4569->4565 4569->4566 4569->4567 4569->4568 4608 100012e1 4569->4608 4612 1000121b GlobalAlloc 4571->4612 4573 100015ba 4574 100015c7 lstrcpyW 4573->4574 4576 100015e1 4573->4576 4577 100015fb 4574->4577 4576->4577 4578 100015e6 wsprintfW 4576->4578 4579 10001272 4577->4579 4578->4577 4580 100012b5 GlobalFree 4579->4580 4581 1000127b GlobalAlloc lstrcpynW 4579->4581 4580->4481 4581->4580 4583 10001861 4582->4583 4584 1000247a 4582->4584 4583->4492 4583->4493 4584->4583 4585 10002496 GlobalFree 4584->4585 4585->4584 4587 10001272 2 API calls 4586->4587 4588 1000155e 4587->4588 4588->4487 4589->4500 4590->4517 4592 100015ad 4591->4592 4592->4528 4599 1000121b GlobalAlloc 4593->4599 4595 1000123b lstrcpynW 4595->4513 4596->4517 4597->4518 4598->4527 4599->4595 4601 100012c1 4600->4601 4602 1000122c 2 API calls 4601->4602 4603 100012df 4602->4603 4603->4532 4605 100025e7 VirtualAlloc 4604->4605 4606 1000263d 4604->4606 4605->4606 4606->4540 4607->4569 4609 100012ea 4608->4609 4610 1000130c 4608->4610 4609->4610 4611 100012f0 lstrcpyW 4609->4611 4610->4569 4611->4610 4612->4573 5123 4016c4 5124 402bbf 18 API calls 5123->5124 5125 4016ca GetFullPathNameW 5124->5125 5126 4016e4 5125->5126 5132 401706 5125->5132 5129 406393 2 API calls 5126->5129 5126->5132 5127 40171b GetShortPathNameW 5128 402a4c 5127->5128 5130 4016f6 5129->5130 5130->5132 5133 406050 lstrcpynW 5130->5133 5132->5127 5132->5128 5133->5132 5134 4014cb 5135 4051af 25 API calls 5134->5135 5136 4014d2 5135->5136 5333 40194e 5334 402bbf 18 API calls 5333->5334 5335 401955 lstrlenW 5334->5335 5336 402531 5335->5336 5498 4027ce 5499 4027d6 5498->5499 5500 4027da FindNextFileW 5499->5500 5503 4027ec 5499->5503 5501 402833 5500->5501 5500->5503 5504 406050 lstrcpynW 5501->5504 5504->5503 4795 401754 4796 402bbf 18 API calls 4795->4796 4797 40175b 4796->4797 4798 405c54 2 API calls 4797->4798 4799 401762 4798->4799 4800 405c54 2 API calls 4799->4800 4800->4799 5337 401d56 GetDC GetDeviceCaps 5338 402ba2 18 API calls 5337->5338 5339 401d74 MulDiv ReleaseDC 5338->5339 5340 402ba2 18 API calls 5339->5340 5341 401d93 5340->5341 5342 406072 18 API calls 5341->5342 5343 401dcc CreateFontIndirectW 5342->5343 5344 402531 5343->5344 5012 401a57 5013 402ba2 18 API calls 5012->5013 5014 401a5d 5013->5014 5015 402ba2 18 API calls 5014->5015 5016 401a05 5015->5016 5017 403857 5018 403862 5017->5018 5019 403866 5018->5019 5020 403869 GlobalAlloc 5018->5020 5020->5019 5137 4014d7 5138 402ba2 18 API calls 5137->5138 5139 4014dd Sleep 5138->5139 5141 402a4c 5139->5141 5345 40155b 5346 4029f2 5345->5346 5349 405f97 wsprintfW 5346->5349 5348 4029f7 5349->5348 5505 401ddc 5506 402ba2 18 API calls 5505->5506 5507 401de2 5506->5507 5508 402ba2 18 API calls 5507->5508 5509 401deb 5508->5509 5510 401df2 ShowWindow 5509->5510 5511 401dfd EnableWindow 5509->5511 5512 402a4c 5510->5512 5511->5512 5142 4022df 5143 402bbf 18 API calls 5142->5143 5144 4022ee 5143->5144 5145 402bbf 18 API calls 5144->5145 5146 4022f7 5145->5146 5147 402bbf 18 API calls 5146->5147 5148 402301 GetPrivateProfileStringW 5147->5148 5513 401bdf 5514 402ba2 18 API calls 5513->5514 5515 401be6 5514->5515 5516 402ba2 18 API calls 5515->5516 5517 401bf0 5516->5517 5518 401c00 5517->5518 5519 402bbf 18 API calls 5517->5519 5520 401c10 5518->5520 5523 402bbf 18 API calls 5518->5523 5519->5518 5521 401c1b 5520->5521 5522 401c5f 5520->5522 5524 402ba2 18 API calls 5521->5524 5525 402bbf 18 API calls 5522->5525 5523->5520 5526 401c20 5524->5526 5527 401c64 5525->5527 5528 402ba2 18 API calls 5526->5528 5529 402bbf 18 API calls 5527->5529 5530 401c29 5528->5530 5531 401c6d FindWindowExW 5529->5531 5532 401c31 SendMessageTimeoutW 5530->5532 5533 401c4f SendMessageW 5530->5533 5534 401c8f 5531->5534 5532->5534 5533->5534 5350 401960 5351 402ba2 18 API calls 5350->5351 5352 401967 5351->5352 5353 402ba2 18 API calls 5352->5353 5354 401971 5353->5354 5355 402bbf 18 API calls 5354->5355 5356 40197a 5355->5356 5357 40198e lstrlenW 5356->5357 5358 4019ca 5356->5358 5359 401998 5357->5359 5359->5358 5363 406050 lstrcpynW 5359->5363 5361 4019b3 5361->5358 5362 4019c0 lstrlenW 5361->5362 5362->5358 5363->5361 5021 404262 lstrlenW 5022 404281 5021->5022 5023 404283 WideCharToMultiByte 5021->5023 5022->5023 5024 401662 5025 402bbf 18 API calls 5024->5025 5026 401668 5025->5026 5027 406393 2 API calls 5026->5027 5028 40166e 5027->5028 5535 4019e4 5536 402bbf 18 API calls 5535->5536 5537 4019eb 5536->5537 5538 402bbf 18 API calls 5537->5538 5539 4019f4 5538->5539 5540 4019fb lstrcmpiW 5539->5540 5541 401a0d lstrcmpW 5539->5541 5542 401a01 5540->5542 5541->5542 4613 4025e5 4627 402ba2 4613->4627 4615 40272d 4616 4025f4 4616->4615 4617 40263a ReadFile 4616->4617 4618 4026d3 4616->4618 4619 405ca8 ReadFile 4616->4619 4621 40267a MultiByteToWideChar 4616->4621 4622 40272f 4616->4622 4624 4026a0 SetFilePointer MultiByteToWideChar 4616->4624 4625 402740 4616->4625 4617->4615 4617->4616 4618->4615 4618->4616 4630 405d06 SetFilePointer 4618->4630 4619->4616 4621->4616 4639 405f97 wsprintfW 4622->4639 4624->4616 4625->4615 4626 402761 SetFilePointer 4625->4626 4626->4615 4628 406072 18 API calls 4627->4628 4629 402bb6 4628->4629 4629->4616 4631 405d22 4630->4631 4637 405d3e 4630->4637 4632 405ca8 ReadFile 4631->4632 4633 405d2e 4632->4633 4634 405d47 SetFilePointer 4633->4634 4635 405d6f SetFilePointer 4633->4635 4633->4637 4634->4635 4636 405d52 4634->4636 4635->4637 4638 405cd7 WriteFile 4636->4638 4637->4618 4638->4637 4639->4615 5029 401e66 5030 402bbf 18 API calls 5029->5030 5031 401e6c 5030->5031 5032 4051af 25 API calls 5031->5032 5033 401e76 5032->5033 5034 405730 2 API calls 5033->5034 5035 401e7c 5034->5035 5036 401edb CloseHandle 5035->5036 5037 401e8c WaitForSingleObject 5035->5037 5039 40281e 5035->5039 5036->5039 5038 401e9e 5037->5038 5040 401eb0 GetExitCodeProcess 5038->5040 5041 406466 2 API calls 5038->5041 5042 401ec2 5040->5042 5043 401ecd 5040->5043 5044 401ea5 WaitForSingleObject 5041->5044 5046 405f97 wsprintfW 5042->5046 5043->5036 5044->5038 5046->5043 4649 401767 4650 402bbf 18 API calls 4649->4650 4651 40176e 4650->4651 4652 401796 4651->4652 4653 40178e 4651->4653 4689 406050 lstrcpynW 4652->4689 4688 406050 lstrcpynW 4653->4688 4656 401794 4659 4062e4 5 API calls 4656->4659 4657 4017a1 4658 405a04 3 API calls 4657->4658 4660 4017a7 lstrcatW 4658->4660 4675 4017b3 4659->4675 4660->4656 4661 406393 2 API calls 4661->4675 4662 405c00 2 API calls 4662->4675 4664 4017c5 CompareFileTime 4664->4675 4665 401885 4666 4051af 25 API calls 4665->4666 4668 40188f 4666->4668 4667 406050 lstrcpynW 4667->4675 4670 403027 32 API calls 4668->4670 4669 4051af 25 API calls 4677 401871 4669->4677 4671 4018a2 4670->4671 4672 4018b6 SetFileTime 4671->4672 4674 4018c8 FindCloseChangeNotification 4671->4674 4672->4674 4673 406072 18 API calls 4673->4675 4676 4018d9 4674->4676 4674->4677 4675->4661 4675->4662 4675->4664 4675->4665 4675->4667 4675->4673 4683 405795 MessageBoxIndirectW 4675->4683 4686 40185c 4675->4686 4687 405c25 GetFileAttributesW CreateFileW 4675->4687 4678 4018f1 4676->4678 4679 4018de 4676->4679 4681 406072 18 API calls 4678->4681 4680 406072 18 API calls 4679->4680 4684 4018e6 lstrcatW 4680->4684 4682 4018f9 4681->4682 4685 405795 MessageBoxIndirectW 4682->4685 4683->4675 4684->4682 4685->4677 4686->4669 4686->4677 4687->4675 4688->4656 4689->4657 5364 404568 5365 404578 5364->5365 5366 40459e 5364->5366 5367 404114 19 API calls 5365->5367 5368 40417b 8 API calls 5366->5368 5369 404585 SetDlgItemTextW 5367->5369 5370 4045aa 5368->5370 5369->5366 5149 401ee9 5150 402bbf 18 API calls 5149->5150 5151 401ef0 5150->5151 5152 406393 2 API calls 5151->5152 5153 401ef6 5152->5153 5155 401f07 5153->5155 5156 405f97 wsprintfW 5153->5156 5156->5155 5157 100018a9 5158 100018cc 5157->5158 5159 100018ff GlobalFree 5158->5159 5160 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5158->5160 5159->5160 5161 10001272 2 API calls 5160->5161 5162 10001a87 GlobalFree GlobalFree 5161->5162 5543 4021ea 5544 402bbf 18 API calls 5543->5544 5545 4021f0 5544->5545 5546 402bbf 18 API calls 5545->5546 5547 4021f9 5546->5547 5548 402bbf 18 API calls 5547->5548 5549 402202 5548->5549 5550 406393 2 API calls 5549->5550 5551 40220b 5550->5551 5552 40221c lstrlenW lstrlenW 5551->5552 5556 40220f 5551->5556 5554 4051af 25 API calls 5552->5554 5553 4051af 25 API calls 5557 402217 5553->5557 5555 40225a SHFileOperationW 5554->5555 5555->5556 5555->5557 5556->5553 5556->5557 5371 40156b 5372 401584 5371->5372 5373 40157b ShowWindow 5371->5373 5374 401592 ShowWindow 5372->5374 5375 402a4c 5372->5375 5373->5372 5374->5375 5047 40226e 5048 402275 5047->5048 5051 402288 5047->5051 5049 406072 18 API calls 5048->5049 5050 402282 5049->5050 5052 405795 MessageBoxIndirectW 5050->5052 5052->5051 5163 4052ee 5164 405498 5163->5164 5165 40530f GetDlgItem GetDlgItem GetDlgItem 5163->5165 5167 4054a1 GetDlgItem CreateThread CloseHandle 5164->5167 5168 4054c9 5164->5168 5208 404149 SendMessageW 5165->5208 5167->5168 5169 4054f4 5168->5169 5171 4054e0 ShowWindow ShowWindow 5168->5171 5172 405519 5168->5172 5173 405554 5169->5173 5175 405508 5169->5175 5176 40552e ShowWindow 5169->5176 5170 40537f 5178 405386 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5170->5178 5210 404149 SendMessageW 5171->5210 5177 40417b 8 API calls 5172->5177 5173->5172 5181 405562 SendMessageW 5173->5181 5182 4040ed SendMessageW 5175->5182 5183 405540 5176->5183 5184 40554e 5176->5184 5187 405527 5177->5187 5179 4053f4 5178->5179 5180 4053d8 SendMessageW SendMessageW 5178->5180 5185 405407 5179->5185 5186 4053f9 SendMessageW 5179->5186 5180->5179 5181->5187 5188 40557b CreatePopupMenu 5181->5188 5182->5172 5189 4051af 25 API calls 5183->5189 5190 4040ed SendMessageW 5184->5190 5192 404114 19 API calls 5185->5192 5186->5185 5191 406072 18 API calls 5188->5191 5189->5184 5190->5173 5193 40558b AppendMenuW 5191->5193 5194 405417 5192->5194 5195 4055a8 GetWindowRect 5193->5195 5196 4055bb TrackPopupMenu 5193->5196 5197 405420 ShowWindow 5194->5197 5198 405454 GetDlgItem SendMessageW 5194->5198 5195->5196 5196->5187 5199 4055d6 5196->5199 5200 405443 5197->5200 5201 405436 ShowWindow 5197->5201 5198->5187 5202 40547b SendMessageW SendMessageW 5198->5202 5203 4055f2 SendMessageW 5199->5203 5209 404149 SendMessageW 5200->5209 5201->5200 5202->5187 5203->5203 5204 40560f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5203->5204 5206 405634 SendMessageW 5204->5206 5206->5206 5207 40565d GlobalUnlock SetClipboardData CloseClipboard 5206->5207 5207->5187 5208->5170 5209->5198 5210->5169 5211 4014f1 SetForegroundWindow 5212 402a4c 5211->5212 5053 401673 5054 402bbf 18 API calls 5053->5054 5055 40167a 5054->5055 5056 402bbf 18 API calls 5055->5056 5057 401683 5056->5057 5058 402bbf 18 API calls 5057->5058 5059 40168c MoveFileW 5058->5059 5060 401698 5059->5060 5061 40169f 5059->5061 5063 401423 25 API calls 5060->5063 5062 406393 2 API calls 5061->5062 5065 4021e1 5061->5065 5064 4016ae 5062->5064 5063->5065 5064->5065 5066 405ef1 38 API calls 5064->5066 5066->5060 5213 100016b6 5214 100016e5 5213->5214 5215 10001b18 22 API calls 5214->5215 5216 100016ec 5215->5216 5217 100016f3 5216->5217 5218 100016ff 5216->5218 5219 10001272 2 API calls 5217->5219 5220 10001726 5218->5220 5221 10001709 5218->5221 5224 100016fd 5219->5224 5222 10001750 5220->5222 5223 1000172c 5220->5223 5225 1000153d 3 API calls 5221->5225 5228 1000153d 3 API calls 5222->5228 5227 100015b4 3 API calls 5223->5227 5226 1000170e 5225->5226 5229 100015b4 3 API calls 5226->5229 5230 10001731 5227->5230 5228->5224 5231 10001714 5229->5231 5232 10001272 2 API calls 5230->5232 5233 10001272 2 API calls 5231->5233 5234 10001737 GlobalFree 5232->5234 5235 1000171a GlobalFree 5233->5235 5234->5224 5236 1000174b GlobalFree 5234->5236 5235->5224 5236->5224 5067 10002238 5068 10002296 5067->5068 5069 100022cc 5067->5069 5068->5069 5070 100022a8 GlobalAlloc 5068->5070 5070->5068 5237 401cfa GetDlgItem GetClientRect 5238 402bbf 18 API calls 5237->5238 5239 401d2c LoadImageW SendMessageW 5238->5239 5240 401d4a DeleteObject 5239->5240 5241 402a4c 5239->5241 5240->5241 4868 40237b 4869 402381 4868->4869 4870 402bbf 18 API calls 4869->4870 4871 402393 4870->4871 4872 402bbf 18 API calls 4871->4872 4873 40239d RegCreateKeyExW 4872->4873 4874 4023c7 4873->4874 4875 40281e 4873->4875 4876 4023e2 4874->4876 4877 402bbf 18 API calls 4874->4877 4878 4023ee 4876->4878 4880 402ba2 18 API calls 4876->4880 4879 4023d8 lstrlenW 4877->4879 4881 402409 RegSetValueExW 4878->4881 4883 403027 32 API calls 4878->4883 4879->4876 4880->4878 4882 40241f RegCloseKey 4881->4882 4882->4875 4883->4881 5558 4027fb 5559 402bbf 18 API calls 5558->5559 5560 402802 FindFirstFileW 5559->5560 5561 40282a 5560->5561 5565 402815 5560->5565 5562 402833 5561->5562 5566 405f97 wsprintfW 5561->5566 5567 406050 lstrcpynW 5562->5567 5566->5562 5567->5565 5071 1000103d 5072 1000101b 5 API calls 5071->5072 5073 10001056 5072->5073 5242 4014ff 5243 401507 5242->5243 5245 40151a 5242->5245 5244 402ba2 18 API calls 5243->5244 5244->5245 5074 401000 5075 401037 BeginPaint GetClientRect 5074->5075 5076 40100c DefWindowProcW 5074->5076 5078 4010f3 5075->5078 5079 401179 5076->5079 5080 401073 CreateBrushIndirect FillRect DeleteObject 5078->5080 5081 4010fc 5078->5081 5080->5078 5082 401102 CreateFontIndirectW 5081->5082 5083 401167 EndPaint 5081->5083 5082->5083 5084 401112 6 API calls 5082->5084 5083->5079 5084->5083 5376 401904 5377 40193b 5376->5377 5378 402bbf 18 API calls 5377->5378 5379 401940 5378->5379 5380 405841 69 API calls 5379->5380 5381 401949 5380->5381 5382 402d04 5383 402d16 SetTimer 5382->5383 5384 402d2f 5382->5384 5383->5384 5385 402d84 5384->5385 5386 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5384->5386 5386->5385 5387 404905 5388 404931 5387->5388 5389 404915 5387->5389 5390 404964 5388->5390 5391 404937 SHGetPathFromIDListW 5388->5391 5398 405779 GetDlgItemTextW 5389->5398 5393 40494e SendMessageW 5391->5393 5394 404947 5391->5394 5393->5390 5396 40140b 2 API calls 5394->5396 5395 404922 SendMessageW 5395->5388 5396->5393 5398->5395 4640 402786 4641 40278d 4640->4641 4643 4029f7 4640->4643 4642 402ba2 18 API calls 4641->4642 4644 402798 4642->4644 4645 40279f SetFilePointer 4644->4645 4645->4643 4646 4027af 4645->4646 4648 405f97 wsprintfW 4646->4648 4648->4643 4690 100027c7 4691 10002817 4690->4691 4692 100027d7 VirtualProtect 4690->4692 4692->4691 5399 401907 5400 402bbf 18 API calls 5399->5400 5401 40190e 5400->5401 5402 405795 MessageBoxIndirectW 5401->5402 5403 401917 5402->5403 5085 401e08 5086 402bbf 18 API calls 5085->5086 5087 401e0e 5086->5087 5088 402bbf 18 API calls 5087->5088 5089 401e17 5088->5089 5090 402bbf 18 API calls 5089->5090 5091 401e20 5090->5091 5092 402bbf 18 API calls 5091->5092 5093 401e29 5092->5093 5094 401423 25 API calls 5093->5094 5095 401e30 ShellExecuteW 5094->5095 5096 401e61 5095->5096 5097 1000164f 5098 10001516 GlobalFree 5097->5098 5100 10001667 5098->5100 5099 100016ad GlobalFree 5100->5099 5101 10001682 5100->5101 5102 10001699 VirtualFree 5100->5102 5101->5099 5102->5099 5103 401a15 5104 402bbf 18 API calls 5103->5104 5105 401a1e ExpandEnvironmentStringsW 5104->5105 5106 401a32 5105->5106 5108 401a45 5105->5108 5107 401a37 lstrcmpW 5106->5107 5106->5108 5107->5108 5251 402095 5252 402bbf 18 API calls 5251->5252 5253 40209c 5252->5253 5254 402bbf 18 API calls 5253->5254 5255 4020a6 5254->5255 5256 402bbf 18 API calls 5255->5256 5257 4020b0 5256->5257 5258 402bbf 18 API calls 5257->5258 5259 4020ba 5258->5259 5260 402bbf 18 API calls 5259->5260 5262 4020c4 5260->5262 5261 402103 CoCreateInstance 5266 402122 5261->5266 5262->5261 5263 402bbf 18 API calls 5262->5263 5263->5261 5264 401423 25 API calls 5265 4021e1 5264->5265 5266->5264 5266->5265 5404 402515 5405 402bbf 18 API calls 5404->5405 5406 40251c 5405->5406 5409 405c25 GetFileAttributesW CreateFileW 5406->5409 5408 402528 5409->5408 5410 401b16 5411 402bbf 18 API calls 5410->5411 5412 401b1d 5411->5412 5413 402ba2 18 API calls 5412->5413 5414 401b26 wsprintfW 5413->5414 5415 402a4c 5414->5415 4824 10001058 4826 10001074 4824->4826 4825 100010dd 4826->4825 4827 10001092 4826->4827 4838 10001516 4826->4838 4829 10001516 GlobalFree 4827->4829 4830 100010a2 4829->4830 4831 100010b2 4830->4831 4832 100010a9 GlobalSize 4830->4832 4833 100010b6 GlobalAlloc 4831->4833 4834 100010c8 4831->4834 4832->4831 4835 1000153d 3 API calls 4833->4835 4837 100010d2 GlobalFree 4834->4837 4836 100010c7 4835->4836 4836->4834 4837->4825 4839 1000151c 4838->4839 4840 10001522 4839->4840 4841 1000152e GlobalFree 4839->4841 4840->4827 4841->4827 5568 40159b 5569 402bbf 18 API calls 5568->5569 5570 4015a2 SetFileAttributesW 5569->5570 5571 4015b4 5570->5571 4962 40229d 4963 4022a5 4962->4963 4964 4022ab 4962->4964 4965 402bbf 18 API calls 4963->4965 4966 402bbf 18 API calls 4964->4966 4967 4022b9 4964->4967 4965->4964 4966->4967 4968 402bbf 18 API calls 4967->4968 4970 4022c7 4967->4970 4968->4970 4969 402bbf 18 API calls 4971 4022d0 WritePrivateProfileStringW 4969->4971 4970->4969 5416 401f1d 5417 402bbf 18 API calls 5416->5417 5418 401f24 5417->5418 5419 40642a 5 API calls 5418->5419 5420 401f33 5419->5420 5421 401f4f GlobalAlloc 5420->5421 5426 401fb7 5420->5426 5422 401f63 5421->5422 5421->5426 5423 40642a 5 API calls 5422->5423 5424 401f6a 5423->5424 5425 40642a 5 API calls 5424->5425 5427 401f74 5425->5427 5427->5426 5431 405f97 wsprintfW 5427->5431 5429 401fa9 5432 405f97 wsprintfW 5429->5432 5431->5429 5432->5426 5267 40149e 5268 402288 5267->5268 5269 4014ac PostQuitMessage 5267->5269 5269->5268 5270 40249e 5271 402cc9 19 API calls 5270->5271 5272 4024a8 5271->5272 5273 402ba2 18 API calls 5272->5273 5274 4024b1 5273->5274 5275 40281e 5274->5275 5276 4024d5 RegEnumValueW 5274->5276 5277 4024c9 RegEnumKeyW 5274->5277 5276->5275 5278 4024ee RegCloseKey 5276->5278 5277->5278 5278->5275 5433 40231f 5434 402324 5433->5434 5435 40234f 5433->5435 5437 402cc9 19 API calls 5434->5437 5436 402bbf 18 API calls 5435->5436 5438 402356 5436->5438 5439 40232b 5437->5439 5444 402bff RegOpenKeyExW 5438->5444 5440 402bbf 18 API calls 5439->5440 5443 40236c 5439->5443 5441 40233c RegDeleteValueW RegCloseKey 5440->5441 5441->5443 5447 402c2a 5444->5447 5452 402c76 5444->5452 5445 402c50 RegEnumKeyW 5446 402c62 RegCloseKey 5445->5446 5445->5447 5449 40642a 5 API calls 5446->5449 5447->5445 5447->5446 5448 402c87 RegCloseKey 5447->5448 5450 402bff 5 API calls 5447->5450 5448->5452 5451 402c72 5449->5451 5450->5447 5451->5452 5453 402ca2 RegDeleteKeyW 5451->5453 5452->5443 5453->5452 3912 4032a0 SetErrorMode GetVersion 3913 4032d5 3912->3913 3917 4032db 3912->3917 3914 40642a 5 API calls 3913->3914 3914->3917 3916 4032f1 lstrlenA 3916->3917 3918 403301 3916->3918 4000 4063ba GetSystemDirectoryW 3917->4000 4003 40642a GetModuleHandleA 3918->4003 3921 40642a 5 API calls 3922 403310 #17 OleInitialize SHGetFileInfoW 3921->3922 4009 406050 lstrcpynW 3922->4009 3924 40334d GetCommandLineW 4010 406050 lstrcpynW 3924->4010 3926 40335f GetModuleHandleW 3927 403377 3926->3927 4011 405a31 3927->4011 3930 4034b0 GetTempPathW 4015 40326f 3930->4015 3932 4034c8 3933 403522 DeleteFileW 3932->3933 3934 4034cc GetWindowsDirectoryW lstrcatW 3932->3934 4025 402dee GetTickCount GetModuleFileNameW 3933->4025 3937 40326f 12 API calls 3934->3937 3935 405a31 CharNextW 3941 40339f 3935->3941 3939 4034e8 3937->3939 3938 403536 3940 4035e9 3938->3940 3946 4035d9 3938->3946 3950 405a31 CharNextW 3938->3950 3939->3933 3942 4034ec GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3939->3942 4126 4037bf 3940->4126 3941->3935 3943 40349b 3941->3943 3945 403499 3941->3945 3944 40326f 12 API calls 3942->3944 4109 406050 lstrcpynW 3943->4109 3948 40351a 3944->3948 3945->3930 4053 403899 3946->4053 3948->3933 3948->3940 3967 403555 3950->3967 3953 403723 3955 4037a7 ExitProcess 3953->3955 3956 40372b GetCurrentProcess OpenProcessToken 3953->3956 3954 403603 4133 405795 3954->4133 3958 403743 LookupPrivilegeValueW AdjustTokenPrivileges 3956->3958 3959 403777 3956->3959 3958->3959 3966 40642a 5 API calls 3959->3966 3961 4035b3 4110 405b0c 3961->4110 3962 403619 4137 405718 3962->4137 3970 40377e 3966->3970 3967->3961 3967->3962 3973 403793 ExitWindowsEx 3970->3973 3976 4037a0 3970->3976 3971 40363a lstrcatW lstrcmpiW 3971->3940 3975 403656 3971->3975 3972 40362f lstrcatW 3972->3971 3973->3955 3973->3976 3978 403662 3975->3978 3979 40365b 3975->3979 4175 40140b 3976->4175 3977 4035ce 4125 406050 lstrcpynW 3977->4125 4145 4056fb CreateDirectoryW 3978->4145 4140 40567e CreateDirectoryW 3979->4140 3985 403667 SetCurrentDirectoryW 3986 403682 3985->3986 3987 403677 3985->3987 4149 406050 lstrcpynW 3986->4149 4148 406050 lstrcpynW 3987->4148 3992 4036ce CopyFileW 3997 403690 3992->3997 3993 403717 3995 405ef1 38 API calls 3993->3995 3995->3940 3996 406072 18 API calls 3996->3997 3997->3993 3997->3996 3999 403702 CloseHandle 3997->3999 4150 406072 3997->4150 4168 405ef1 MoveFileExW 3997->4168 4172 405730 CreateProcessW 3997->4172 3999->3997 4002 4063dc wsprintfW LoadLibraryExW 4000->4002 4002->3916 4004 406450 GetProcAddress 4003->4004 4005 406446 4003->4005 4007 403309 4004->4007 4006 4063ba 3 API calls 4005->4006 4008 40644c 4006->4008 4007->3921 4008->4004 4008->4007 4009->3924 4010->3926 4012 405a37 4011->4012 4013 403386 CharNextW 4012->4013 4014 405a3e CharNextW 4012->4014 4013->3930 4013->3941 4014->4012 4178 4062e4 4015->4178 4017 403285 4017->3932 4018 40327b 4018->4017 4187 405a04 lstrlenW CharPrevW 4018->4187 4021 4056fb 2 API calls 4022 403293 4021->4022 4190 405c54 4022->4190 4194 405c25 GetFileAttributesW CreateFileW 4025->4194 4027 402e2e 4028 402e3e 4027->4028 4195 406050 lstrcpynW 4027->4195 4028->3938 4030 402e54 4196 405a50 lstrlenW 4030->4196 4034 402e65 GetFileSize 4049 402f61 4034->4049 4052 402e7c 4034->4052 4036 402f6a 4036->4028 4038 402f9a GlobalAlloc 4036->4038 4236 403258 SetFilePointer 4036->4236 4212 403258 SetFilePointer 4038->4212 4039 402fcd 4043 402d8a 6 API calls 4039->4043 4042 402fb5 4213 403027 4042->4213 4043->4028 4044 402f83 4046 403242 ReadFile 4044->4046 4048 402f8e 4046->4048 4047 402d8a 6 API calls 4047->4052 4048->4028 4048->4038 4201 402d8a 4049->4201 4050 402fc1 4050->4028 4050->4050 4051 402ffe SetFilePointer 4050->4051 4051->4028 4052->4028 4052->4039 4052->4047 4052->4049 4233 403242 4052->4233 4054 40642a 5 API calls 4053->4054 4055 4038ad 4054->4055 4056 4038b3 4055->4056 4057 4038c5 4055->4057 4271 405f97 wsprintfW 4056->4271 4058 405f1d 3 API calls 4057->4058 4059 4038f5 4058->4059 4061 403914 lstrcatW 4059->4061 4063 405f1d 3 API calls 4059->4063 4062 4038c3 4061->4062 4257 403b6f 4062->4257 4063->4061 4066 405b0c 18 API calls 4067 403946 4066->4067 4068 4039da 4067->4068 4266 405f1d RegOpenKeyExW 4067->4266 4069 405b0c 18 API calls 4068->4069 4071 4039e0 4069->4071 4073 4039f0 LoadImageW 4071->4073 4074 406072 18 API calls 4071->4074 4075 403a96 4073->4075 4076 403a17 RegisterClassW 4073->4076 4074->4073 4077 40140b 2 API calls 4075->4077 4079 403aa0 4076->4079 4080 403a4d SystemParametersInfoW CreateWindowExW 4076->4080 4081 403a9c 4077->4081 4078 403999 lstrlenW 4083 4039a7 lstrcmpiW 4078->4083 4084 4039cd 4078->4084 4079->3940 4080->4075 4081->4079 4089 403b6f 19 API calls 4081->4089 4082 405a31 CharNextW 4087 403996 4082->4087 4083->4084 4085 4039b7 GetFileAttributesW 4083->4085 4086 405a04 3 API calls 4084->4086 4088 4039c3 4085->4088 4090 4039d3 4086->4090 4087->4078 4088->4084 4091 405a50 2 API calls 4088->4091 4092 403aad 4089->4092 4272 406050 lstrcpynW 4090->4272 4091->4084 4094 403ab9 ShowWindow 4092->4094 4095 403b3c 4092->4095 4097 4063ba 3 API calls 4094->4097 4273 405282 OleInitialize 4095->4273 4099 403ad1 4097->4099 4098 403b42 4100 403b46 4098->4100 4101 403b5e 4098->4101 4102 403adf GetClassInfoW 4099->4102 4104 4063ba 3 API calls 4099->4104 4100->4079 4107 40140b 2 API calls 4100->4107 4103 40140b 2 API calls 4101->4103 4105 403af3 GetClassInfoW RegisterClassW 4102->4105 4106 403b09 DialogBoxParamW 4102->4106 4103->4079 4104->4102 4105->4106 4108 40140b 2 API calls 4106->4108 4107->4079 4108->4079 4109->3945 4288 406050 lstrcpynW 4110->4288 4112 405b1d 4289 405aaf CharNextW CharNextW 4112->4289 4115 4035bf 4115->3940 4124 406050 lstrcpynW 4115->4124 4116 4062e4 5 API calls 4122 405b33 4116->4122 4117 405b64 lstrlenW 4118 405b6f 4117->4118 4117->4122 4119 405a04 3 API calls 4118->4119 4121 405b74 GetFileAttributesW 4119->4121 4121->4115 4122->4115 4122->4117 4123 405a50 2 API calls 4122->4123 4295 406393 FindFirstFileW 4122->4295 4123->4117 4124->3977 4125->3946 4127 4037d7 4126->4127 4128 4037c9 CloseHandle 4126->4128 4298 403804 4127->4298 4128->4127 4135 4057aa 4133->4135 4134 403611 ExitProcess 4135->4134 4136 4057be MessageBoxIndirectW 4135->4136 4136->4134 4138 40642a 5 API calls 4137->4138 4139 40361e lstrcatW 4138->4139 4139->3971 4139->3972 4141 403660 4140->4141 4142 4056cf GetLastError 4140->4142 4141->3985 4142->4141 4143 4056de SetFileSecurityW 4142->4143 4143->4141 4144 4056f4 GetLastError 4143->4144 4144->4141 4146 40570b 4145->4146 4147 40570f GetLastError 4145->4147 4146->3985 4147->4146 4148->3986 4149->3997 4152 40607f 4150->4152 4151 4062ca 4153 4036c1 DeleteFileW 4151->4153 4356 406050 lstrcpynW 4151->4356 4152->4151 4155 406132 GetVersion 4152->4155 4156 406298 lstrlenW 4152->4156 4157 406072 10 API calls 4152->4157 4160 4061ad GetSystemDirectoryW 4152->4160 4161 405f1d 3 API calls 4152->4161 4162 4061c0 GetWindowsDirectoryW 4152->4162 4163 4062e4 5 API calls 4152->4163 4164 406072 10 API calls 4152->4164 4165 406239 lstrcatW 4152->4165 4166 4061f4 SHGetSpecialFolderLocation 4152->4166 4354 405f97 wsprintfW 4152->4354 4355 406050 lstrcpynW 4152->4355 4153->3992 4153->3997 4155->4152 4156->4152 4157->4156 4160->4152 4161->4152 4162->4152 4163->4152 4164->4152 4165->4152 4166->4152 4167 40620c SHGetPathFromIDListW CoTaskMemFree 4166->4167 4167->4152 4169 405f12 4168->4169 4170 405f05 4168->4170 4169->3997 4357 405d7f lstrcpyW 4170->4357 4173 405763 CloseHandle 4172->4173 4174 40576f 4172->4174 4173->4174 4174->3997 4176 401389 2 API calls 4175->4176 4177 401420 4176->4177 4177->3955 4185 4062f1 4178->4185 4179 406367 4180 40636c CharPrevW 4179->4180 4183 40638d 4179->4183 4180->4179 4181 40635a CharNextW 4181->4179 4181->4185 4182 405a31 CharNextW 4182->4185 4183->4018 4184 406346 CharNextW 4184->4185 4185->4179 4185->4181 4185->4182 4185->4184 4186 406355 CharNextW 4185->4186 4186->4181 4188 405a20 lstrcatW 4187->4188 4189 40328d 4187->4189 4188->4189 4189->4021 4191 405c61 GetTickCount GetTempFileNameW 4190->4191 4192 40329e 4191->4192 4193 405c97 4191->4193 4192->3932 4193->4191 4193->4192 4194->4027 4195->4030 4197 405a5e 4196->4197 4198 402e5a 4197->4198 4199 405a64 CharPrevW 4197->4199 4200 406050 lstrcpynW 4198->4200 4199->4197 4199->4198 4200->4034 4202 402d93 4201->4202 4203 402dab 4201->4203 4204 402da3 4202->4204 4205 402d9c DestroyWindow 4202->4205 4206 402db3 4203->4206 4207 402dbb GetTickCount 4203->4207 4204->4036 4205->4204 4237 406466 4206->4237 4209 402dc9 CreateDialogParamW ShowWindow 4207->4209 4210 402dec 4207->4210 4209->4210 4210->4036 4212->4042 4214 403040 4213->4214 4215 40306e 4214->4215 4243 403258 SetFilePointer 4214->4243 4217 403242 ReadFile 4215->4217 4218 403079 4217->4218 4219 4031db 4218->4219 4220 40308b GetTickCount 4218->4220 4222 4031c5 4218->4222 4221 40321d 4219->4221 4226 4031df 4219->4226 4220->4222 4229 4030da 4220->4229 4224 403242 ReadFile 4221->4224 4222->4050 4223 403242 ReadFile 4223->4229 4224->4222 4225 403242 ReadFile 4225->4226 4226->4222 4226->4225 4227 405cd7 WriteFile 4226->4227 4227->4226 4228 403130 GetTickCount 4228->4229 4229->4222 4229->4223 4229->4228 4230 403155 MulDiv wsprintfW 4229->4230 4241 405cd7 WriteFile 4229->4241 4244 4051af 4230->4244 4255 405ca8 ReadFile 4233->4255 4236->4044 4238 406483 PeekMessageW 4237->4238 4239 402db9 4238->4239 4240 406479 DispatchMessageW 4238->4240 4239->4036 4240->4238 4242 405cf5 4241->4242 4242->4229 4243->4215 4246 4051ca 4244->4246 4254 40526c 4244->4254 4245 4051e6 lstrlenW 4248 4051f4 lstrlenW 4245->4248 4249 40520f 4245->4249 4246->4245 4247 406072 18 API calls 4246->4247 4247->4245 4250 405206 lstrcatW 4248->4250 4248->4254 4251 405222 4249->4251 4252 405215 SetWindowTextW 4249->4252 4250->4249 4253 405228 SendMessageW SendMessageW SendMessageW 4251->4253 4251->4254 4252->4251 4253->4254 4254->4229 4256 403255 4255->4256 4256->4052 4258 403b83 4257->4258 4280 405f97 wsprintfW 4258->4280 4260 403bf4 4261 406072 18 API calls 4260->4261 4262 403c00 SetWindowTextW 4261->4262 4263 403924 4262->4263 4264 403c1c 4262->4264 4263->4066 4264->4263 4265 406072 18 API calls 4264->4265 4265->4264 4267 403978 4266->4267 4268 405f51 RegQueryValueExW 4266->4268 4267->4068 4267->4078 4267->4082 4269 405f72 RegCloseKey 4268->4269 4269->4267 4271->4062 4272->4068 4281 404160 4273->4281 4275 4052cc 4276 404160 SendMessageW 4275->4276 4278 4052de OleUninitialize 4276->4278 4277 4052a5 4277->4275 4284 401389 4277->4284 4278->4098 4280->4260 4282 404178 4281->4282 4283 404169 SendMessageW 4281->4283 4282->4277 4283->4282 4286 401390 4284->4286 4285 4013fe 4285->4277 4286->4285 4287 4013cb MulDiv SendMessageW 4286->4287 4287->4286 4288->4112 4290 405acc 4289->4290 4291 405ade 4289->4291 4290->4291 4292 405ad9 CharNextW 4290->4292 4293 405a31 CharNextW 4291->4293 4294 405b02 4291->4294 4292->4294 4293->4291 4294->4115 4294->4116 4296 4063b4 4295->4296 4297 4063a9 FindClose 4295->4297 4296->4122 4297->4296 4299 403812 4298->4299 4300 403817 FreeLibrary GlobalFree 4299->4300 4301 4037dc 4299->4301 4300->4300 4300->4301 4302 405841 4301->4302 4303 405b0c 18 API calls 4302->4303 4304 405861 4303->4304 4305 405880 4304->4305 4306 405869 DeleteFileW 4304->4306 4309 4059ab 4305->4309 4341 406050 lstrcpynW 4305->4341 4307 4035f2 OleUninitialize 4306->4307 4307->3953 4307->3954 4309->4307 4315 406393 2 API calls 4309->4315 4310 4058a6 4311 4058b9 4310->4311 4312 4058ac lstrcatW 4310->4312 4314 405a50 2 API calls 4311->4314 4313 4058bf 4312->4313 4316 4058cf lstrcatW 4313->4316 4318 4058da lstrlenW FindFirstFileW 4313->4318 4314->4313 4317 4059c5 4315->4317 4316->4318 4317->4307 4319 4059c9 4317->4319 4320 4059a0 4318->4320 4339 4058fc 4318->4339 4321 405a04 3 API calls 4319->4321 4320->4309 4322 4059cf 4321->4322 4324 4057f9 5 API calls 4322->4324 4323 405983 FindNextFileW 4326 405999 FindClose 4323->4326 4323->4339 4327 4059db 4324->4327 4326->4320 4328 4059f5 4327->4328 4329 4059df 4327->4329 4331 4051af 25 API calls 4328->4331 4329->4307 4332 4051af 25 API calls 4329->4332 4331->4307 4334 4059ec 4332->4334 4333 405841 62 API calls 4333->4339 4335 405ef1 38 API calls 4334->4335 4337 4059f3 4335->4337 4336 4051af 25 API calls 4336->4323 4337->4307 4338 4051af 25 API calls 4338->4339 4339->4323 4339->4333 4339->4336 4339->4338 4340 405ef1 38 API calls 4339->4340 4342 406050 lstrcpynW 4339->4342 4343 4057f9 4339->4343 4340->4339 4341->4310 4342->4339 4351 405c00 GetFileAttributesW 4343->4351 4346 405826 4346->4339 4347 405814 RemoveDirectoryW 4349 405822 4347->4349 4348 40581c DeleteFileW 4348->4349 4349->4346 4350 405832 SetFileAttributesW 4349->4350 4350->4346 4352 405c12 SetFileAttributesW 4351->4352 4353 405805 4351->4353 4352->4353 4353->4346 4353->4347 4353->4348 4354->4152 4355->4152 4356->4153 4358 405da7 4357->4358 4359 405dcd GetShortPathNameW 4357->4359 4384 405c25 GetFileAttributesW CreateFileW 4358->4384 4361 405de2 4359->4361 4362 405eec 4359->4362 4361->4362 4364 405dea wsprintfA 4361->4364 4362->4169 4363 405db1 CloseHandle GetShortPathNameW 4363->4362 4365 405dc5 4363->4365 4366 406072 18 API calls 4364->4366 4365->4359 4365->4362 4367 405e12 4366->4367 4385 405c25 GetFileAttributesW CreateFileW 4367->4385 4369 405e1f 4369->4362 4370 405e2e GetFileSize GlobalAlloc 4369->4370 4371 405e50 4370->4371 4372 405ee5 CloseHandle 4370->4372 4373 405ca8 ReadFile 4371->4373 4372->4362 4374 405e58 4373->4374 4374->4372 4386 405b8a lstrlenA 4374->4386 4377 405e83 4379 405b8a 4 API calls 4377->4379 4378 405e6f lstrcpyA 4380 405e91 4378->4380 4379->4380 4381 405ec8 SetFilePointer 4380->4381 4382 405cd7 WriteFile 4381->4382 4383 405ede GlobalFree 4382->4383 4383->4372 4384->4363 4385->4369 4387 405bcb lstrlenA 4386->4387 4388 405bd3 4387->4388 4389 405ba4 lstrcmpiA 4387->4389 4388->4377 4388->4378 4389->4388 4390 405bc2 CharNextA 4389->4390 4390->4387 5280 100010e1 5289 10001111 5280->5289 5281 100011d8 GlobalFree 5282 100012ba 2 API calls 5282->5289 5283 100011d3 5283->5281 5284 100011f8 GlobalFree 5284->5289 5285 10001272 2 API calls 5288 100011c4 GlobalFree 5285->5288 5286 10001164 GlobalAlloc 5286->5289 5287 100012e1 lstrcpyW 5287->5289 5288->5289 5289->5281 5289->5282 5289->5283 5289->5284 5289->5285 5289->5286 5289->5287 5289->5288 4391 405123 4392 405133 4391->4392 4393 405147 4391->4393 4395 405139 4392->4395 4404 405190 4392->4404 4394 40514f IsWindowVisible 4393->4394 4400 40516f 4393->4400 4397 40515c 4394->4397 4394->4404 4396 404160 SendMessageW 4395->4396 4401 405143 4396->4401 4405 404a79 SendMessageW 4397->4405 4398 405195 CallWindowProcW 4398->4401 4400->4398 4410 404af9 4400->4410 4404->4398 4406 404ad8 SendMessageW 4405->4406 4407 404a9c GetMessagePos ScreenToClient SendMessageW 4405->4407 4408 404ad0 4406->4408 4407->4408 4409 404ad5 4407->4409 4408->4400 4409->4406 4419 406050 lstrcpynW 4410->4419 4412 404b0c 4420 405f97 wsprintfW 4412->4420 4414 404b16 4415 40140b 2 API calls 4414->4415 4416 404b1f 4415->4416 4421 406050 lstrcpynW 4416->4421 4418 404b26 4418->4404 4419->4412 4420->4414 4421->4418 5290 401ca3 5291 402ba2 18 API calls 5290->5291 5292 401ca9 IsWindow 5291->5292 5293 401a05 5292->5293 5109 402a27 SendMessageW 5110 402a41 InvalidateRect 5109->5110 5111 402a4c 5109->5111 5110->5111 5112 404228 lstrcpynW lstrlenW 4693 40242a 4704 402cc9 4693->4704 4695 402434 4696 402bbf 18 API calls 4695->4696 4697 40243d 4696->4697 4698 402448 RegQueryValueExW 4697->4698 4702 40281e 4697->4702 4699 40246e RegCloseKey 4698->4699 4700 402468 4698->4700 4699->4702 4700->4699 4708 405f97 wsprintfW 4700->4708 4705 402bbf 18 API calls 4704->4705 4706 402ce2 4705->4706 4707 402cf0 RegOpenKeyExW 4706->4707 4707->4695 4708->4699 4709 404b2b GetDlgItem GetDlgItem 4710 404b7d 7 API calls 4709->4710 4717 404d96 4709->4717 4711 404c20 DeleteObject 4710->4711 4712 404c13 SendMessageW 4710->4712 4713 404c29 4711->4713 4712->4711 4714 404c60 4713->4714 4716 404c38 4713->4716 4765 404114 4714->4765 4715 404e7a 4720 404f26 4715->4720 4727 40510e 4715->4727 4731 404ed3 SendMessageW 4715->4731 4721 406072 18 API calls 4716->4721 4717->4715 4718 404e5b 4717->4718 4725 404df6 4717->4725 4718->4715 4728 404e6c SendMessageW 4718->4728 4722 404f30 SendMessageW 4720->4722 4723 404f38 4720->4723 4724 404c42 SendMessageW SendMessageW 4721->4724 4722->4723 4734 404f51 4723->4734 4735 404f4a ImageList_Destroy 4723->4735 4742 404f61 4723->4742 4724->4713 4729 404a79 5 API calls 4725->4729 4726 404c74 4730 404114 19 API calls 4726->4730 4773 40417b 4727->4773 4728->4715 4746 404e07 4729->4746 4747 404c82 4730->4747 4731->4727 4737 404ee8 SendMessageW 4731->4737 4738 404f5a GlobalFree 4734->4738 4734->4742 4735->4734 4736 4050d0 4736->4727 4743 4050e2 ShowWindow GetDlgItem ShowWindow 4736->4743 4740 404efb 4737->4740 4738->4742 4739 404d57 GetWindowLongW SetWindowLongW 4741 404d70 4739->4741 4751 404f0c SendMessageW 4740->4751 4744 404d76 ShowWindow 4741->4744 4745 404d8e 4741->4745 4742->4736 4756 404af9 4 API calls 4742->4756 4760 404f9c 4742->4760 4743->4727 4768 404149 SendMessageW 4744->4768 4769 404149 SendMessageW 4745->4769 4746->4718 4747->4739 4750 404cd2 SendMessageW 4747->4750 4752 404d51 4747->4752 4754 404d0e SendMessageW 4747->4754 4755 404d1f SendMessageW 4747->4755 4750->4747 4751->4720 4752->4739 4752->4741 4753 404d89 4753->4727 4754->4747 4755->4747 4756->4760 4757 4050a6 InvalidateRect 4757->4736 4761 4050bc 4757->4761 4758 404fe0 4758->4757 4762 405041 4758->4762 4764 405054 SendMessageW SendMessageW 4758->4764 4759 404fca SendMessageW 4759->4758 4760->4758 4760->4759 4770 404a34 4761->4770 4762->4764 4764->4758 4766 406072 18 API calls 4765->4766 4767 40411f SetDlgItemTextW 4766->4767 4767->4726 4768->4753 4769->4717 4787 40496b 4770->4787 4772 404a49 4772->4736 4774 404193 GetWindowLongW 4773->4774 4784 40421c 4773->4784 4775 4041a4 4774->4775 4774->4784 4776 4041b3 GetSysColor 4775->4776 4777 4041b6 4775->4777 4776->4777 4778 4041c6 SetBkMode 4777->4778 4779 4041bc SetTextColor 4777->4779 4780 4041e4 4778->4780 4781 4041de GetSysColor 4778->4781 4779->4778 4782 4041f5 4780->4782 4783 4041eb SetBkColor 4780->4783 4781->4780 4782->4784 4785 404208 DeleteObject 4782->4785 4786 40420f CreateBrushIndirect 4782->4786 4783->4782 4785->4786 4786->4784 4788 404984 4787->4788 4789 406072 18 API calls 4788->4789 4790 4049e8 4789->4790 4791 406072 18 API calls 4790->4791 4792 4049f3 4791->4792 4793 406072 18 API calls 4792->4793 4794 404a09 lstrlenW wsprintfW SetDlgItemTextW 4793->4794 4794->4772 5454 40172d 5455 402bbf 18 API calls 5454->5455 5456 401734 SearchPathW 5455->5456 5457 40174f 5456->5457 5572 4045af 5573 4045db 5572->5573 5574 4045ec 5572->5574 5633 405779 GetDlgItemTextW 5573->5633 5575 4045f8 GetDlgItem 5574->5575 5583 404657 5574->5583 5578 40460c 5575->5578 5577 4045e6 5580 4062e4 5 API calls 5577->5580 5581 404620 SetWindowTextW 5578->5581 5586 405aaf 4 API calls 5578->5586 5579 40473b 5582 4048ea 5579->5582 5635 405779 GetDlgItemTextW 5579->5635 5580->5574 5587 404114 19 API calls 5581->5587 5585 40417b 8 API calls 5582->5585 5583->5579 5583->5582 5588 406072 18 API calls 5583->5588 5590 4048fe 5585->5590 5591 404616 5586->5591 5592 40463c 5587->5592 5593 4046cb SHBrowseForFolderW 5588->5593 5589 40476b 5594 405b0c 18 API calls 5589->5594 5591->5581 5598 405a04 3 API calls 5591->5598 5595 404114 19 API calls 5592->5595 5593->5579 5596 4046e3 CoTaskMemFree 5593->5596 5597 404771 5594->5597 5599 40464a 5595->5599 5600 405a04 3 API calls 5596->5600 5636 406050 lstrcpynW 5597->5636 5598->5581 5634 404149 SendMessageW 5599->5634 5602 4046f0 5600->5602 5605 404727 SetDlgItemTextW 5602->5605 5609 406072 18 API calls 5602->5609 5604 404650 5607 40642a 5 API calls 5604->5607 5605->5579 5606 404788 5608 40642a 5 API calls 5606->5608 5607->5583 5616 40478f 5608->5616 5610 40470f lstrcmpiW 5609->5610 5610->5605 5612 404720 lstrcatW 5610->5612 5611 4047d0 5637 406050 lstrcpynW 5611->5637 5612->5605 5614 4047d7 5615 405aaf 4 API calls 5614->5615 5617 4047dd GetDiskFreeSpaceW 5615->5617 5616->5611 5620 405a50 2 API calls 5616->5620 5622 404828 5616->5622 5619 404801 MulDiv 5617->5619 5617->5622 5619->5622 5620->5616 5621 404899 5624 4048bc 5621->5624 5626 40140b 2 API calls 5621->5626 5622->5621 5623 404a34 21 API calls 5622->5623 5625 404886 5623->5625 5638 404136 EnableWindow 5624->5638 5627 40489b SetDlgItemTextW 5625->5627 5628 40488b 5625->5628 5626->5624 5627->5621 5630 40496b 21 API calls 5628->5630 5630->5621 5631 4048d8 5631->5582 5632 404544 SendMessageW 5631->5632 5632->5582 5633->5577 5634->5604 5635->5589 5636->5606 5637->5614 5638->5631 5294 4042b1 5295 4042c9 5294->5295 5301 4043e3 5294->5301 5302 404114 19 API calls 5295->5302 5296 40444d 5297 404457 GetDlgItem 5296->5297 5298 40451f 5296->5298 5299 4044e0 5297->5299 5300 404471 5297->5300 5305 40417b 8 API calls 5298->5305 5299->5298 5307 4044f2 5299->5307 5300->5299 5306 404497 6 API calls 5300->5306 5301->5296 5301->5298 5303 40441e GetDlgItem SendMessageW 5301->5303 5304 404330 5302->5304 5325 404136 EnableWindow 5303->5325 5309 404114 19 API calls 5304->5309 5315 40451a 5305->5315 5306->5299 5311 404508 5307->5311 5312 4044f8 SendMessageW 5307->5312 5310 40433d CheckDlgButton 5309->5310 5323 404136 EnableWindow 5310->5323 5311->5315 5316 40450e SendMessageW 5311->5316 5312->5311 5313 404448 5326 404544 5313->5326 5316->5315 5318 40435b GetDlgItem 5324 404149 SendMessageW 5318->5324 5320 404371 SendMessageW 5321 404397 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5320->5321 5322 40438e GetSysColor 5320->5322 5321->5315 5322->5321 5323->5318 5324->5320 5325->5313 5327 404552 5326->5327 5328 404557 SendMessageW 5326->5328 5327->5328 5328->5296 5639 4027b4 5640 4027ba 5639->5640 5641 4027c2 FindClose 5640->5641 5642 402a4c 5640->5642 5641->5642 4801 401b37 4802 401b88 4801->4802 4804 401b44 4801->4804 4803 401bb2 GlobalAlloc 4802->4803 4806 401b8d 4802->4806 4807 406072 18 API calls 4803->4807 4808 401b5b 4804->4808 4811 401bcd 4804->4811 4805 406072 18 API calls 4809 402282 4805->4809 4815 402288 4806->4815 4822 406050 lstrcpynW 4806->4822 4807->4811 4820 406050 lstrcpynW 4808->4820 4816 405795 MessageBoxIndirectW 4809->4816 4811->4805 4811->4815 4813 401b9f GlobalFree 4813->4815 4814 401b6a 4821 406050 lstrcpynW 4814->4821 4816->4815 4818 401b79 4823 406050 lstrcpynW 4818->4823 4820->4814 4821->4818 4822->4813 4823->4815 5458 402537 5459 402562 5458->5459 5460 40254b 5458->5460 5462 402596 5459->5462 5463 402567 5459->5463 5461 402ba2 18 API calls 5460->5461 5468 402552 5461->5468 5465 402bbf 18 API calls 5462->5465 5464 402bbf 18 API calls 5463->5464 5466 40256e WideCharToMultiByte lstrlenA 5464->5466 5467 40259d lstrlenW 5465->5467 5466->5468 5467->5468 5469 4025ca 5468->5469 5470 4025e0 5468->5470 5472 405d06 5 API calls 5468->5472 5469->5470 5471 405cd7 WriteFile 5469->5471 5471->5470 5472->5469 5329 4014b8 5330 4014be 5329->5330 5331 401389 2 API calls 5330->5331 5332 4014c6 5331->5332 4848 4015b9 4849 402bbf 18 API calls 4848->4849 4850 4015c0 4849->4850 4851 405aaf 4 API calls 4850->4851 4863 4015c9 4851->4863 4852 401629 4854 40165b 4852->4854 4855 40162e 4852->4855 4853 405a31 CharNextW 4853->4863 4858 401423 25 API calls 4854->4858 4856 401423 25 API calls 4855->4856 4857 401635 4856->4857 4867 406050 lstrcpynW 4857->4867 4865 401653 4858->4865 4860 4056fb 2 API calls 4860->4863 4861 405718 5 API calls 4861->4863 4862 401642 SetCurrentDirectoryW 4862->4865 4863->4852 4863->4853 4863->4860 4863->4861 4864 40160f GetFileAttributesW 4863->4864 4866 40567e 4 API calls 4863->4866 4864->4863 4866->4863 4867->4862 5473 40293b 5474 402ba2 18 API calls 5473->5474 5475 402941 5474->5475 5476 402964 5475->5476 5477 40297d 5475->5477 5483 40281e 5475->5483 5478 402969 5476->5478 5479 40297a 5476->5479 5480 402993 5477->5480 5481 402987 5477->5481 5487 406050 lstrcpynW 5478->5487 5488 405f97 wsprintfW 5479->5488 5482 406072 18 API calls 5480->5482 5484 402ba2 18 API calls 5481->5484 5482->5483 5484->5483 5487->5483 5488->5483 4885 403c3c 4886 403c54 4885->4886 4887 403d8f 4885->4887 4886->4887 4890 403c60 4886->4890 4888 403da0 GetDlgItem GetDlgItem 4887->4888 4889 403de0 4887->4889 4891 404114 19 API calls 4888->4891 4892 403e3a 4889->4892 4902 401389 2 API calls 4889->4902 4893 403c6b SetWindowPos 4890->4893 4894 403c7e 4890->4894 4897 403dca SetClassLongW 4891->4897 4898 404160 SendMessageW 4892->4898 4947 403d8a 4892->4947 4893->4894 4895 403c83 ShowWindow 4894->4895 4896 403c9b 4894->4896 4895->4896 4899 403ca3 DestroyWindow 4896->4899 4900 403cbd 4896->4900 4901 40140b 2 API calls 4897->4901 4944 403e4c 4898->4944 4911 4040be 4899->4911 4903 403cc2 SetWindowLongW 4900->4903 4904 403cd3 4900->4904 4901->4889 4905 403e12 4902->4905 4903->4947 4908 403d7c 4904->4908 4909 403cdf GetDlgItem 4904->4909 4905->4892 4910 403e16 SendMessageW 4905->4910 4906 40140b 2 API calls 4906->4944 4907 40409f DestroyWindow EndDialog 4907->4911 4915 40417b 8 API calls 4908->4915 4913 403cf2 SendMessageW IsWindowEnabled 4909->4913 4914 403d0f 4909->4914 4910->4947 4912 4040ce ShowWindow 4911->4912 4911->4947 4912->4947 4913->4914 4913->4947 4917 403d1c 4914->4917 4919 403d63 SendMessageW 4914->4919 4920 403d2f 4914->4920 4927 403d14 4914->4927 4915->4947 4916 406072 18 API calls 4916->4944 4917->4919 4917->4927 4919->4908 4921 403d37 4920->4921 4922 403d4c 4920->4922 4924 40140b 2 API calls 4921->4924 4925 40140b 2 API calls 4922->4925 4923 403d4a 4923->4908 4924->4927 4928 403d53 4925->4928 4926 404114 19 API calls 4926->4944 4959 4040ed 4927->4959 4928->4908 4928->4927 4929 404114 19 API calls 4930 403ec7 GetDlgItem 4929->4930 4931 403ee4 ShowWindow KiUserCallbackDispatcher 4930->4931 4932 403edc 4930->4932 4956 404136 EnableWindow 4931->4956 4932->4931 4934 403f0e EnableWindow 4937 403f22 4934->4937 4935 403f27 GetSystemMenu EnableMenuItem SendMessageW 4936 403f57 SendMessageW 4935->4936 4935->4937 4936->4937 4937->4935 4957 404149 SendMessageW 4937->4957 4958 406050 lstrcpynW 4937->4958 4940 403f85 lstrlenW 4941 406072 18 API calls 4940->4941 4942 403f9b SetWindowTextW 4941->4942 4943 401389 2 API calls 4942->4943 4943->4944 4944->4906 4944->4907 4944->4916 4944->4926 4944->4929 4945 403fdf DestroyWindow 4944->4945 4944->4947 4945->4911 4946 403ff9 CreateDialogParamW 4945->4946 4946->4911 4948 40402c 4946->4948 4949 404114 19 API calls 4948->4949 4950 404037 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4949->4950 4951 401389 2 API calls 4950->4951 4952 40407d 4951->4952 4952->4947 4953 404085 ShowWindow 4952->4953 4954 404160 SendMessageW 4953->4954 4955 40409d 4954->4955 4955->4911 4956->4934 4957->4937 4958->4940 4960 4040f4 4959->4960 4961 4040fa SendMessageW 4959->4961 4960->4961 4961->4923 5113 10002a7f 5114 10002a97 5113->5114 5115 1000158f 2 API calls 5114->5115 5116 10002ab2 5115->5116

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 0 4032a0-4032d3 SetErrorMode GetVersion 1 4032d5-4032dd call 40642a 0->1 2 4032e6 0->2 1->2 8 4032df 1->8 3 4032eb-4032ff call 4063ba lstrlenA 2->3 9 403301-403375 call 40642a * 2 #17 OleInitialize SHGetFileInfoW call 406050 GetCommandLineW call 406050 GetModuleHandleW 3->9 8->2 18 403377-40337e 9->18 19 40337f-403399 call 405a31 CharNextW 9->19 18->19 22 4034b0-4034ca GetTempPathW call 40326f 19->22 23 40339f-4033a5 19->23 32 403522-40353c DeleteFileW call 402dee 22->32 33 4034cc-4034ea GetWindowsDirectoryW lstrcatW call 40326f 22->33 24 4033a7-4033ac 23->24 25 4033ae-4033b2 23->25 24->24 24->25 27 4033b4-4033b8 25->27 28 4033b9-4033bd 25->28 27->28 30 4033c3-4033c9 28->30 31 40347c-403489 call 405a31 28->31 36 4033e4-40341d 30->36 37 4033cb-4033d3 30->37 46 40348b-40348c 31->46 47 40348d-403493 31->47 48 403542-403548 32->48 49 4035ed-4035fd call 4037bf OleUninitialize 32->49 33->32 52 4034ec-40351c GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 33->52 43 40343a-403474 36->43 44 40341f-403424 36->44 41 4033d5-4033d8 37->41 42 4033da 37->42 41->36 41->42 42->36 43->31 51 403476-40347a 43->51 44->43 50 403426-40342e 44->50 46->47 47->23 55 403499 47->55 56 4035dd-4035e4 call 403899 48->56 57 40354e-403559 call 405a31 48->57 69 403723-403729 49->69 70 403603-403613 call 405795 ExitProcess 49->70 59 403430-403433 50->59 60 403435 50->60 51->31 53 40349b-4034a9 call 406050 51->53 52->32 52->49 62 4034ae 53->62 55->62 68 4035e9 56->68 73 4035a7-4035b1 57->73 74 40355b-403590 57->74 59->43 59->60 60->43 62->22 68->49 71 4037a7-4037af 69->71 72 40372b-403741 GetCurrentProcess OpenProcessToken 69->72 79 4037b1 71->79 80 4037b5-4037b9 ExitProcess 71->80 76 403743-403771 LookupPrivilegeValueW AdjustTokenPrivileges 72->76 77 403777-403785 call 40642a 72->77 81 4035b3-4035c1 call 405b0c 73->81 82 403619-40362d call 405718 lstrcatW 73->82 78 403592-403596 74->78 76->77 96 403793-40379e ExitWindowsEx 77->96 97 403787-403791 77->97 87 403598-40359d 78->87 88 40359f-4035a3 78->88 79->80 81->49 93 4035c3-4035d9 call 406050 * 2 81->93 94 40363a-403654 lstrcatW lstrcmpiW 82->94 95 40362f-403635 lstrcatW 82->95 87->88 92 4035a5 87->92 88->78 88->92 92->73 93->56 94->49 99 403656-403659 94->99 95->94 96->71 100 4037a0-4037a2 call 40140b 96->100 97->96 97->100 102 403662 call 4056fb 99->102 103 40365b-403660 call 40567e 99->103 100->71 111 403667-403675 SetCurrentDirectoryW 102->111 103->111 112 403682-4036ab call 406050 111->112 113 403677-40367d call 406050 111->113 117 4036b0-4036cc call 406072 DeleteFileW 112->117 113->112 120 40370d-403715 117->120 121 4036ce-4036de CopyFileW 117->121 120->117 123 403717-40371e call 405ef1 120->123 121->120 122 4036e0-403700 call 405ef1 call 406072 call 405730 121->122 122->120 132 403702-403709 CloseHandle 122->132 123->49 132->120
            APIs
            • SetErrorMode.KERNELBASE ref: 004032C3
            • GetVersion.KERNEL32 ref: 004032C9
            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004032F2
            • #17.COMCTL32(00000007,00000009), ref: 00403315
            • OleInitialize.OLE32(00000000), ref: 0040331C
            • SHGetFileInfoW.SHELL32(0042B208,00000000,?,000002B4,00000000), ref: 00403338
            • GetCommandLineW.KERNEL32(Bistandspengene Setup,NSIS Error), ref: 0040334D
            • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00000000), ref: 00403360
            • CharNextW.USER32(00000000,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00000020), ref: 00403387
              • Part of subcall function 0040642A: GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
              • Part of subcall function 0040642A: GetProcAddress.KERNEL32(00000000,?), ref: 00406457
            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C1
            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D2
            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034DE
            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F2
            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FA
            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350B
            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403513
            • DeleteFileW.KERNELBASE(1033), ref: 00403527
              • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Bistandspengene Setup,NSIS Error), ref: 0040605D
            • OleUninitialize.OLE32(?), ref: 004035F2
            • ExitProcess.KERNEL32 ref: 00403613
            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403626
            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403635
            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403640
            • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00000000,?), ref: 0040364C
            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403668
            • DeleteFileW.KERNEL32(0042AA08,0042AA08,?,00435000,?), ref: 004036C2
            • CopyFileW.KERNEL32(C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,0042AA08,00000001), ref: 004036D6
            • CloseHandle.KERNEL32(00000000,0042AA08,0042AA08,?,0042AA08,00000000), ref: 00403703
            • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403732
            • OpenProcessToken.ADVAPI32(00000000), ref: 00403739
            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040374E
            • AdjustTokenPrivileges.ADVAPI32 ref: 00403771
            • ExitWindowsEx.USER32(00000002,80040002), ref: 00403796
            • ExitProcess.KERNEL32 ref: 004037B9
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
            • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$.tmp$1033$Bistandspengene Setup$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty$C:\Users\user\Desktop$C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
            • API String ID: 2488574733-3577499799
            • Opcode ID: 26eb6f9b16d8ac2476929461e4c221b8d9deac311ccc6cd13137edb9e6a9c942
            • Instruction ID: bc0dc6ca93ec9440221f6a1154d69e62cad873230aa3e7f423b6c7eed9202452
            • Opcode Fuzzy Hash: 26eb6f9b16d8ac2476929461e4c221b8d9deac311ccc6cd13137edb9e6a9c942
            • Instruction Fuzzy Hash: 60D1F470600300ABE710BF759D45B2B3AADEB8074AF51443FF581B62E1DB7D8A458B6E
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 133 404b2b-404b77 GetDlgItem * 2 134 404d98-404d9f 133->134 135 404b7d-404c11 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 133->135 136 404da1-404db1 134->136 137 404db3 134->137 138 404c20-404c27 DeleteObject 135->138 139 404c13-404c1e SendMessageW 135->139 140 404db6-404dbf 136->140 137->140 141 404c29-404c31 138->141 139->138 142 404dc1-404dc4 140->142 143 404dca-404dd0 140->143 144 404c33-404c36 141->144 145 404c5a-404c5e 141->145 142->143 147 404eae-404eb5 142->147 150 404dd2-404dd9 143->150 151 404ddf-404de6 143->151 148 404c38 144->148 149 404c3b-404c58 call 406072 SendMessageW * 2 144->149 145->141 146 404c60-404c8c call 404114 * 2 145->146 189 404c92-404c98 146->189 190 404d57-404d6a GetWindowLongW SetWindowLongW 146->190 155 404f26-404f2e 147->155 156 404eb7-404ebd 147->156 148->149 149->145 150->147 150->151 152 404de8-404deb 151->152 153 404e5b-404e5e 151->153 161 404df6-404e0b call 404a79 152->161 162 404ded-404df4 152->162 153->147 166 404e60-404e6a 153->166 158 404f30-404f36 SendMessageW 155->158 159 404f38-404f3f 155->159 164 404ec3-404ecd 156->164 165 40510e-405120 call 40417b 156->165 158->159 169 404f41-404f48 159->169 170 404f73-404f7a 159->170 161->153 188 404e0d-404e1e 161->188 162->153 162->161 164->165 173 404ed3-404ee2 SendMessageW 164->173 167 404e7a-404e84 166->167 168 404e6c-404e78 SendMessageW 166->168 167->147 176 404e86-404e90 167->176 168->167 177 404f51-404f58 169->177 178 404f4a-404f4b ImageList_Destroy 169->178 181 4050d0-4050d7 170->181 182 404f80-404f8c call 4011ef 170->182 173->165 183 404ee8-404ef9 SendMessageW 173->183 184 404ea1-404eab 176->184 185 404e92-404e9f 176->185 186 404f61-404f6d 177->186 187 404f5a-404f5b GlobalFree 177->187 178->177 181->165 194 4050d9-4050e0 181->194 207 404f9c-404f9f 182->207 208 404f8e-404f91 182->208 192 404f03-404f05 183->192 193 404efb-404f01 183->193 184->147 185->147 186->170 187->186 188->153 196 404e20-404e22 188->196 197 404c9b-404ca2 189->197 195 404d70-404d74 190->195 199 404f06-404f1f call 401299 SendMessageW 192->199 193->192 193->199 194->165 200 4050e2-40510c ShowWindow GetDlgItem ShowWindow 194->200 201 404d76-404d89 ShowWindow call 404149 195->201 202 404d8e-404d96 call 404149 195->202 203 404e24-404e2b 196->203 204 404e35 196->204 205 404d38-404d4b 197->205 206 404ca8-404cd0 197->206 199->155 200->165 201->165 202->134 214 404e31-404e33 203->214 215 404e2d-404e2f 203->215 218 404e38-404e54 call 40117d 204->218 205->197 222 404d51-404d55 205->222 216 404cd2-404d08 SendMessageW 206->216 217 404d0a-404d0c 206->217 210 404fe0-405004 call 4011ef 207->210 211 404fa1-404fba call 4012e2 call 401299 207->211 219 404f93 208->219 220 404f94-404f97 call 404af9 208->220 235 4050a6-4050ba InvalidateRect 210->235 236 40500a 210->236 240 404fca-404fd9 SendMessageW 211->240 241 404fbc-404fc2 211->241 214->218 215->218 216->205 227 404d0e-404d1d SendMessageW 217->227 228 404d1f-404d35 SendMessageW 217->228 218->153 219->220 220->207 222->190 222->195 227->205 228->205 235->181 238 4050bc-4050cb call 404a4c call 404a34 235->238 239 40500d-405018 236->239 238->181 242 40501a-405029 239->242 243 40508e-4050a0 239->243 240->210 245 404fc4 241->245 246 404fc5-404fc8 241->246 248 40502b-405038 242->248 249 40503c-40503f 242->249 243->235 243->239 245->246 246->240 246->241 248->249 250 405041-405044 249->250 251 405046-40504f 249->251 253 405054-40508c SendMessageW * 2 250->253 251->253 254 405051 251->254 253->243 254->253
            APIs
            • GetDlgItem.USER32(?,000003F9), ref: 00404B43
            • GetDlgItem.USER32(?,00000408), ref: 00404B4E
            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B98
            • LoadBitmapW.USER32(0000006E), ref: 00404BAB
            • SetWindowLongW.USER32(?,000000FC,00405123), ref: 00404BC4
            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BD8
            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEA
            • SendMessageW.USER32(?,00001109,00000002), ref: 00404C00
            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C0C
            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C1E
            • DeleteObject.GDI32(00000000), ref: 00404C21
            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C4C
            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C58
            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CEE
            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D19
            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D2D
            • GetWindowLongW.USER32(?,000000F0), ref: 00404D5C
            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6A
            • ShowWindow.USER32(?,00000005), ref: 00404D7B
            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E78
            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EDD
            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF2
            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F16
            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F36
            • ImageList_Destroy.COMCTL32(?), ref: 00404F4B
            • GlobalFree.KERNEL32(?), ref: 00404F5B
            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD4
            • SendMessageW.USER32(?,00001102,?,?), ref: 0040507D
            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040508C
            • InvalidateRect.USER32(?,00000000,00000001), ref: 004050AC
            • ShowWindow.USER32(?,00000000), ref: 004050FA
            • GetDlgItem.USER32(?,000003FE), ref: 00405105
            • ShowWindow.USER32(00000000), ref: 0040510C
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
            • String ID: $M$N
            • API String ID: 1638840714-813528018
            • Opcode ID: e520d1d30b512afb12423a7735dcee7f53e95ce598d54926476c1ad935aac9f3
            • Instruction ID: 92be4e2f0a71e0becefd48613cebd317121b53e3330ca333a75e7b8088edbb55
            • Opcode Fuzzy Hash: e520d1d30b512afb12423a7735dcee7f53e95ce598d54926476c1ad935aac9f3
            • Instruction Fuzzy Hash: 49027FB0900209EFDB209F95DD85AAE7BB5FB84314F10817AF610BA2E1C7799D42CF58
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
              • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
            • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 10001C24
            • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
            • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
            • GlobalFree.KERNEL32(00000000), ref: 10001C89
            • GlobalFree.KERNEL32(?), ref: 10001D83
            • GlobalFree.KERNEL32(?), ref: 10001D88
            • GlobalFree.KERNEL32(?), ref: 10001D8D
            • GlobalFree.KERNEL32(00000000), ref: 10001F38
            • lstrcpyW.KERNEL32(?,?), ref: 1000209C
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Global$Free$lstrcpy$Alloc
            • String ID:
            • API String ID: 4227406936-0
            • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
            • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
            • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
            • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 699 406072-40607d 700 406090-4060a6 699->700 701 40607f-40608e 699->701 702 4060ac-4060b9 700->702 703 4062be-4062c4 700->703 701->700 702->703 704 4060bf-4060c6 702->704 705 4062ca-4062d5 703->705 706 4060cb-4060d8 703->706 704->703 708 4062e0-4062e1 705->708 709 4062d7-4062db call 406050 705->709 706->705 707 4060de-4060ea 706->707 710 4060f0-40612c 707->710 711 4062ab 707->711 709->708 713 406132-40613d GetVersion 710->713 714 40624c-406250 710->714 715 4062b9-4062bc 711->715 716 4062ad-4062b7 711->716 717 406157 713->717 718 40613f-406143 713->718 719 406252-406256 714->719 720 406285-406289 714->720 715->703 716->703 726 40615e-406165 717->726 718->717 723 406145-406149 718->723 724 406266-406273 call 406050 719->724 725 406258-406264 call 405f97 719->725 721 406298-4062a9 lstrlenW 720->721 722 40628b-406293 call 406072 720->722 721->703 722->721 723->717 728 40614b-40614f 723->728 737 406278-406281 724->737 725->737 730 406167-406169 726->730 731 40616a-40616c 726->731 728->717 733 406151-406155 728->733 730->731 735 4061a8-4061ab 731->735 736 40616e-406194 call 405f1d 731->736 733->726 738 4061bb-4061be 735->738 739 4061ad-4061b9 GetSystemDirectoryW 735->739 747 406233-406237 736->747 748 40619a-4061a3 call 406072 736->748 737->721 741 406283 737->741 745 4061c0-4061ce GetWindowsDirectoryW 738->745 746 406229-40622b 738->746 744 40622d-406231 739->744 743 406244-40624a call 4062e4 741->743 743->721 744->743 744->747 745->746 746->744 749 4061d0-4061da 746->749 747->743 752 406239-40623f lstrcatW 747->752 748->744 754 4061f4-40620a SHGetSpecialFolderLocation 749->754 755 4061dc-4061df 749->755 752->743 758 406225 754->758 759 40620c-406223 SHGetPathFromIDListW CoTaskMemFree 754->759 755->754 757 4061e1-4061e8 755->757 760 4061f0-4061f2 757->760 758->746 759->744 759->758 760->744 760->754
            APIs
            • GetVersion.KERNEL32(00000000,0042C228,?,004051E6,0042C228,00000000,00000000,0041C400), ref: 00406135
            • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004061B3
            • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004061C6
            • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406202
            • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406210
            • CoTaskMemFree.OLE32(?), ref: 0040621B
            • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040623F
            • lstrlenW.KERNEL32(Call,00000000,0042C228,?,004051E6,0042C228,00000000,00000000,0041C400), ref: 00406299
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
            • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
            • API String ID: 900638850-1230650788
            • Opcode ID: 9ac22be3adfbab36e9e2758bb774a502216386bf045014d88804defae461a58b
            • Instruction ID: 6a0e75f8176bdfaa808a817e977aa907b1c5d4b6119349843486ba00336cef2a
            • Opcode Fuzzy Hash: 9ac22be3adfbab36e9e2758bb774a502216386bf045014d88804defae461a58b
            • Instruction Fuzzy Hash: 45611E71A00105ABDF20AF65CC41AEE37A5EF45314F12817FE852BA2D0D73D8AA1CB4D
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 761 405841-405867 call 405b0c 764 405880-405887 761->764 765 405869-40587b DeleteFileW 761->765 767 405889-40588b 764->767 768 40589a-4058aa call 406050 764->768 766 4059fd-405a01 765->766 770 405891-405894 767->770 771 4059ab-4059b0 767->771 774 4058b9-4058ba call 405a50 768->774 775 4058ac-4058b7 lstrcatW 768->775 770->768 770->771 771->766 773 4059b2-4059b5 771->773 776 4059b7-4059bd 773->776 777 4059bf-4059c7 call 406393 773->777 778 4058bf-4058c3 774->778 775->778 776->766 777->766 785 4059c9-4059dd call 405a04 call 4057f9 777->785 781 4058c5-4058cd 778->781 782 4058cf-4058d5 lstrcatW 778->782 781->782 784 4058da-4058f6 lstrlenW FindFirstFileW 781->784 782->784 786 4059a0-4059a4 784->786 787 4058fc-405904 784->787 803 4059f5-4059f8 call 4051af 785->803 804 4059df-4059e2 785->804 786->771 789 4059a6 786->789 790 405924-405938 call 406050 787->790 791 405906-40590e 787->791 789->771 801 40593a-405942 790->801 802 40594f-40595a call 4057f9 790->802 793 405910-405918 791->793 794 405983-405993 FindNextFileW 791->794 793->790 798 40591a-405922 793->798 794->787 797 405999-40599a FindClose 794->797 797->786 798->790 798->794 801->794 806 405944-40594d call 405841 801->806 814 40597b-40597e call 4051af 802->814 815 40595c-40595f 802->815 803->766 804->776 805 4059e4-4059f3 call 4051af call 405ef1 804->805 805->766 806->794 814->794 817 405961-405971 call 4051af call 405ef1 815->817 818 405973-405979 815->818 817->794 818->794
            APIs
            • DeleteFileW.KERNELBASE(?,?,76233420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040586A
            • lstrcatW.KERNEL32(0042F250,\*.*), ref: 004058B2
            • lstrcatW.KERNEL32(?,0040A014), ref: 004058D5
            • lstrlenW.KERNEL32(?,?,0040A014,?,0042F250,?,?,76233420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058DB
            • FindFirstFileW.KERNEL32(0042F250,?,?,?,0040A014,?,0042F250,?,?,76233420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058EB
            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 0040598B
            • FindClose.KERNEL32(00000000), ref: 0040599A
            Strings
            • "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe", xrefs: 00405841
            • C:\Users\user\AppData\Local\Temp\, xrefs: 0040584E
            • \*.*, xrefs: 004058AC
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
            • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
            • API String ID: 2035342205-3105261078
            • Opcode ID: 310f22d1e18abc7c3bbe2dee3bc3119d14cc0d79031cc9c47b9afefb4b25f888
            • Instruction ID: caf420165dc21d0a99f0983ed575dd8be70d76c6b9b5ff92ec706b465e099e4b
            • Opcode Fuzzy Hash: 310f22d1e18abc7c3bbe2dee3bc3119d14cc0d79031cc9c47b9afefb4b25f888
            • Instruction Fuzzy Hash: DB41B171800A14EADB21AB65CD49BBF7678EF85764F10423BF801B11D1D77C4A82DE6E
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • FindFirstFileW.KERNELBASE(?,00430298,0042FA50,00405B55,0042FA50,0042FA50,00000000,0042FA50,0042FA50, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405861,?,76233420,C:\Users\user\AppData\Local\Temp\), ref: 0040639E
            • FindClose.KERNEL32(00000000), ref: 004063AA
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Find$CloseFileFirst
            • String ID:
            • API String ID: 2295610775-0
            • Opcode ID: 395586dc4edb235965e2a282b5d7432a8e50c5a064bd8b1b9b8a05e290e3bc0b
            • Instruction ID: 351587cf9ce3a522800e1c73501a9738d9f8821b35168cd3fdb078f4a7df3edc
            • Opcode Fuzzy Hash: 395586dc4edb235965e2a282b5d7432a8e50c5a064bd8b1b9b8a05e290e3bc0b
            • Instruction Fuzzy Hash: C2D012315081209BC34157787E0C84B7B5C9F1A3317259F36F96AF12E1CB348C2286DC
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 255 403c3c-403c4e 256 403c54-403c5a 255->256 257 403d8f-403d9e 255->257 256->257 260 403c60-403c69 256->260 258 403da0-403de8 GetDlgItem * 2 call 404114 SetClassLongW call 40140b 257->258 259 403ded-403e02 257->259 258->259 262 403e42-403e47 call 404160 259->262 263 403e04-403e07 259->263 264 403c6b-403c78 SetWindowPos 260->264 265 403c7e-403c81 260->265 277 403e4c-403e67 262->277 269 403e09-403e14 call 401389 263->269 270 403e3a-403e3c 263->270 264->265 266 403c83-403c95 ShowWindow 265->266 267 403c9b-403ca1 265->267 266->267 272 403ca3-403cb8 DestroyWindow 267->272 273 403cbd-403cc0 267->273 269->270 291 403e16-403e35 SendMessageW 269->291 270->262 276 4040e1 270->276 279 4040be-4040c4 272->279 281 403cc2-403cce SetWindowLongW 273->281 282 403cd3-403cd9 273->282 278 4040e3-4040ea 276->278 284 403e70-403e76 277->284 285 403e69-403e6b call 40140b 277->285 279->276 292 4040c6-4040cc 279->292 281->278 289 403d7c-403d8a call 40417b 282->289 290 403cdf-403cf0 GetDlgItem 282->290 287 403e7c-403e87 284->287 288 40409f-4040b8 DestroyWindow EndDialog 284->288 285->284 287->288 294 403e8d-403eda call 406072 call 404114 * 3 GetDlgItem 287->294 288->279 289->278 295 403cf2-403d09 SendMessageW IsWindowEnabled 290->295 296 403d0f-403d12 290->296 291->278 292->276 293 4040ce-4040d7 ShowWindow 292->293 293->276 325 403ee4-403f20 ShowWindow KiUserCallbackDispatcher call 404136 EnableWindow 294->325 326 403edc-403ee1 294->326 295->276 295->296 299 403d14-403d15 296->299 300 403d17-403d1a 296->300 303 403d45-403d4a call 4040ed 299->303 304 403d28-403d2d 300->304 305 403d1c-403d22 300->305 303->289 308 403d63-403d76 SendMessageW 304->308 310 403d2f-403d35 304->310 305->308 309 403d24-403d26 305->309 308->289 309->303 311 403d37-403d3d call 40140b 310->311 312 403d4c-403d55 call 40140b 310->312 321 403d43 311->321 312->289 322 403d57-403d61 312->322 321->303 322->321 329 403f22-403f23 325->329 330 403f25 325->330 326->325 331 403f27-403f55 GetSystemMenu EnableMenuItem SendMessageW 329->331 330->331 332 403f57-403f68 SendMessageW 331->332 333 403f6a 331->333 334 403f70-403fae call 404149 call 406050 lstrlenW call 406072 SetWindowTextW call 401389 332->334 333->334 334->277 343 403fb4-403fb6 334->343 343->277 344 403fbc-403fc0 343->344 345 403fc2-403fc8 344->345 346 403fdf-403ff3 DestroyWindow 344->346 345->276 347 403fce-403fd4 345->347 346->279 348 403ff9-404026 CreateDialogParamW 346->348 347->277 349 403fda 347->349 348->279 350 40402c-404083 call 404114 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 348->350 349->276 350->276 355 404085-40409d ShowWindow call 404160 350->355 355->279
            APIs
            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C78
            • ShowWindow.USER32(?), ref: 00403C95
            • DestroyWindow.USER32 ref: 00403CA9
            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CC5
            • GetDlgItem.USER32(?,?), ref: 00403CE6
            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFA
            • IsWindowEnabled.USER32(00000000), ref: 00403D01
            • GetDlgItem.USER32(?,00000001), ref: 00403DAF
            • GetDlgItem.USER32(?,00000002), ref: 00403DB9
            • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD3
            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E24
            • GetDlgItem.USER32(?,00000003), ref: 00403ECA
            • ShowWindow.USER32(00000000,?), ref: 00403EEB
            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403EFD
            • EnableWindow.USER32(?,?), ref: 00403F18
            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F2E
            • EnableMenuItem.USER32(00000000), ref: 00403F35
            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F4D
            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F60
            • lstrlenW.KERNEL32(0042D248,?,0042D248,Bistandspengene Setup), ref: 00403F89
            • SetWindowTextW.USER32(?,0042D248), ref: 00403F9D
            • ShowWindow.USER32(?,0000000A), ref: 004040D1
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
            • String ID: Bistandspengene Setup
            • API String ID: 3282139019-953744084
            • Opcode ID: 1e8f8ab3894185fee3e819c4da667bb3c8cf9c8625066028452a86f04d68d7ae
            • Instruction ID: 977002fee4e807fcea2a4689fe207fdbad8331f3a024ab3ce592dbd86d7f0908
            • Opcode Fuzzy Hash: 1e8f8ab3894185fee3e819c4da667bb3c8cf9c8625066028452a86f04d68d7ae
            • Instruction Fuzzy Hash: 2EC1D171504204BFDB216F61EE89E2B3A69FB88706F04053EF641B21F0CB799991DB6D
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 358 403899-4038b1 call 40642a 361 4038b3-4038c3 call 405f97 358->361 362 4038c5-4038fc call 405f1d 358->362 369 40391f-403948 call 403b6f call 405b0c 361->369 367 403914-40391a lstrcatW 362->367 368 4038fe-40390f call 405f1d 362->368 367->369 368->367 376 4039da-4039e2 call 405b0c 369->376 377 40394e-403953 369->377 383 4039f0-403a15 LoadImageW 376->383 384 4039e4-4039eb call 406072 376->384 377->376 378 403959-403973 call 405f1d 377->378 382 403978-403981 378->382 382->376 385 403983-403987 382->385 387 403a96-403a9e call 40140b 383->387 388 403a17-403a47 RegisterClassW 383->388 384->383 390 403999-4039a5 lstrlenW 385->390 391 403989-403996 call 405a31 385->391 400 403aa0-403aa3 387->400 401 403aa8-403ab3 call 403b6f 387->401 392 403b65 388->392 393 403a4d-403a91 SystemParametersInfoW CreateWindowExW 388->393 397 4039a7-4039b5 lstrcmpiW 390->397 398 4039cd-4039d5 call 405a04 call 406050 390->398 391->390 396 403b67-403b6e 392->396 393->387 397->398 399 4039b7-4039c1 GetFileAttributesW 397->399 398->376 404 4039c3-4039c5 399->404 405 4039c7-4039c8 call 405a50 399->405 400->396 411 403ab9-403ad3 ShowWindow call 4063ba 401->411 412 403b3c-403b44 call 405282 401->412 404->398 404->405 405->398 419 403ad5-403ada call 4063ba 411->419 420 403adf-403af1 GetClassInfoW 411->420 417 403b46-403b4c 412->417 418 403b5e-403b60 call 40140b 412->418 417->400 421 403b52-403b59 call 40140b 417->421 418->392 419->420 424 403af3-403b03 GetClassInfoW RegisterClassW 420->424 425 403b09-403b2c DialogBoxParamW call 40140b 420->425 421->400 424->425 428 403b31-403b3a call 4037e9 425->428 428->396
            APIs
              • Part of subcall function 0040642A: GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
              • Part of subcall function 0040642A: GetProcAddress.KERNEL32(00000000,?), ref: 00406457
            • lstrcatW.KERNEL32(1033,0042D248), ref: 0040391A
            • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,76233420), ref: 0040399A
            • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000), ref: 004039AD
            • GetFileAttributesW.KERNEL32(Call), ref: 004039B8
            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114), ref: 00403A01
              • Part of subcall function 00405F97: wsprintfW.USER32 ref: 00405FA4
            • RegisterClassW.USER32(00433E80), ref: 00403A3E
            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A56
            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A8B
            • ShowWindow.USER32(00000005,00000000), ref: 00403AC1
            • GetClassInfoW.USER32(00000000,RichEdit20W,00433E80), ref: 00403AED
            • GetClassInfoW.USER32(00000000,RichEdit,00433E80), ref: 00403AFA
            • RegisterClassW.USER32(00433E80), ref: 00403B03
            • DialogBoxParamW.USER32(?,00000000,00403C3C,00000000), ref: 00403B22
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
            • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
            • API String ID: 1975747703-3355066721
            • Opcode ID: 42654ec177014d1f03b4ff0d2635b06bf077c7dc75d3c24c479e90fc5b65b2ec
            • Instruction ID: d3915a60f35156ec108069fee93d058ae2b4a83f87b830a45993cae0616e5fa0
            • Opcode Fuzzy Hash: 42654ec177014d1f03b4ff0d2635b06bf077c7dc75d3c24c479e90fc5b65b2ec
            • Instruction Fuzzy Hash: EF61AA71640700AFD310AF659D46F2B3A6CEB84B4AF40113FF941B51E2DB7D6941CA2D
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 432 402dee-402e3c GetTickCount GetModuleFileNameW call 405c25 435 402e48-402e76 call 406050 call 405a50 call 406050 GetFileSize 432->435 436 402e3e-402e43 432->436 444 402f63-402f71 call 402d8a 435->444 445 402e7c 435->445 437 403020-403024 436->437 451 402f73-402f76 444->451 452 402fc6-402fcb 444->452 447 402e81-402e98 445->447 449 402e9a 447->449 450 402e9c-402ea5 call 403242 447->450 449->450 457 402eab-402eb2 450->457 458 402fcd-402fd5 call 402d8a 450->458 455 402f78-402f90 call 403258 call 403242 451->455 456 402f9a-402fc4 GlobalAlloc call 403258 call 403027 451->456 452->437 455->452 479 402f92-402f98 455->479 456->452 483 402fd7-402fe8 456->483 461 402eb4-402ec8 call 405be0 457->461 462 402f2e-402f32 457->462 458->452 470 402f3c-402f42 461->470 481 402eca-402ed1 461->481 469 402f34-402f3b call 402d8a 462->469 462->470 469->470 474 402f51-402f5b 470->474 475 402f44-402f4e call 4064db 470->475 474->447 482 402f61 474->482 475->474 479->452 479->456 481->470 485 402ed3-402eda 481->485 482->444 486 402ff0-402ff5 483->486 487 402fea 483->487 485->470 488 402edc-402ee3 485->488 489 402ff6-402ffc 486->489 487->486 488->470 490 402ee5-402eec 488->490 489->489 491 402ffe-403019 SetFilePointer call 405be0 489->491 490->470 493 402eee-402f0e 490->493 494 40301e 491->494 493->452 495 402f14-402f18 493->495 494->437 496 402f20-402f28 495->496 497 402f1a-402f1e 495->497 496->470 498 402f2a-402f2c 496->498 497->482 497->496 498->470
            APIs
            • GetTickCount.KERNEL32 ref: 00402DFF
            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,00000400,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00402E1B
              • Part of subcall function 00405C25: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C29
              • Part of subcall function 00405C25: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C4B
            • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00402E67
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: File$AttributesCountCreateModuleNameSizeTick
            • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
            • API String ID: 4283519449-3972719206
            • Opcode ID: 2d58fb7518fc77c1929eb66d2bb22aca03531c5a37bc9e9edabb7a8ef5e27e55
            • Instruction ID: ecf8b1e823d6f98de7c15f593086dd5554d056807b59ad61161c89ef3c81dadd
            • Opcode Fuzzy Hash: 2d58fb7518fc77c1929eb66d2bb22aca03531c5a37bc9e9edabb7a8ef5e27e55
            • Instruction Fuzzy Hash: AF51F671900216ABDB109F61DE89B9F7BB8FB54394F21413BF904B62C1C7B89D409B6C
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            APIs
            • lstrcatW.KERNEL32(00000000,00000000), ref: 004017A8
            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty,?,?,00000031), ref: 004017CD
              • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Bistandspengene Setup,NSIS Error), ref: 0040605D
              • Part of subcall function 004051AF: lstrlenW.KERNEL32(0042C228,00000000,0041C400,762323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
              • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,762323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
              • Part of subcall function 004051AF: lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
              • Part of subcall function 004051AF: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
              • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
              • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
              • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
            • String ID: C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty$C:\Users\user\AppData\Local\Temp\nsy10D5.tmp$C:\Users\user\AppData\Local\Temp\nsy10D5.tmp\System.dll$Call
            • API String ID: 1941528284-3428117366
            • Opcode ID: 1c292b98166a31c9089d75ffbac55774b0fa1de423b16314c0e4ed2c7239b5d3
            • Instruction ID: fa226e2697354f8a36450ecb7523776f7f82d9f29d3b914395726c71c929f9d2
            • Opcode Fuzzy Hash: 1c292b98166a31c9089d75ffbac55774b0fa1de423b16314c0e4ed2c7239b5d3
            • Instruction Fuzzy Hash: 37418471900514BADF11BBB5CC46EAF7679EF45328F20823BF522B10E1DB3C8A519A6D
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 891 403027-40303e 892 403040 891->892 893 403047-403050 891->893 892->893 894 403052 893->894 895 403059-40305e 893->895 894->895 896 403060-403069 call 403258 895->896 897 40306e-40307b call 403242 895->897 896->897 901 403230 897->901 902 403081-403085 897->902 903 403232-403233 901->903 904 4031db-4031dd 902->904 905 40308b-4030d4 GetTickCount 902->905 908 40323b-40323f 903->908 906 40321d-403220 904->906 907 4031df-4031e2 904->907 909 403238 905->909 910 4030da-4030e2 905->910 914 403222 906->914 915 403225-40322e call 403242 906->915 907->909 911 4031e4 907->911 909->908 912 4030e4 910->912 913 4030e7-4030f5 call 403242 910->913 916 4031e7-4031ed 911->916 912->913 913->901 925 4030fb-403104 913->925 914->915 915->901 923 403235 915->923 920 4031f1-4031ff call 403242 916->920 921 4031ef 916->921 920->901 928 403201-40320d call 405cd7 920->928 921->920 923->909 927 40310a-40312a call 406549 925->927 933 403130-403143 GetTickCount 927->933 934 4031d3-4031d5 927->934 935 4031d7-4031d9 928->935 936 40320f-403219 928->936 937 403145-40314d 933->937 938 40318e-403190 933->938 934->903 935->903 936->916 941 40321b 936->941 942 403155-40318b MulDiv wsprintfW call 4051af 937->942 943 40314f-403153 937->943 939 403192-403196 938->939 940 4031c7-4031cb 938->940 945 403198-40319f call 405cd7 939->945 946 4031ad-4031b8 939->946 940->910 947 4031d1 940->947 941->909 942->938 943->938 943->942 951 4031a4-4031a6 945->951 950 4031bb-4031bf 946->950 947->909 950->927 952 4031c5 950->952 951->935 953 4031a8-4031ab 951->953 952->909 953->950
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CountTick$wsprintf
            • String ID: ... %d%%$@
            • API String ID: 551687249-3859443358
            • Opcode ID: c7497415bb8dac91a47c0922d01840e0ec24c5b3dd3d0398628956ac72cbd470
            • Instruction ID: a151fef9e86e41fc3429002d146a23742bf049d8b35666da4da471479faf367b
            • Opcode Fuzzy Hash: c7497415bb8dac91a47c0922d01840e0ec24c5b3dd3d0398628956ac72cbd470
            • Instruction Fuzzy Hash: F9517C71901219EBDB10CF65DA44BAE3BA8AF05766F10417BF815B72C0C7789A41CBAA
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 954 4025e5-4025fa call 402ba2 957 402600-402607 954->957 958 402a4c-402a4f 954->958 959 402609 957->959 960 40260c-40260f 957->960 961 402a55-402a5b 958->961 959->960 962 402773-40277b 960->962 963 402615-402624 call 405fb0 960->963 962->958 963->962 967 40262a 963->967 968 402630-402634 967->968 969 4026c9-4026cc 968->969 970 40263a-402655 ReadFile 968->970 971 4026e4-4026f4 call 405ca8 969->971 972 4026ce-4026d1 969->972 970->962 973 40265b-402660 970->973 971->962 983 4026f6 971->983 972->971 974 4026d3-4026de call 405d06 972->974 973->962 976 402666-402674 973->976 974->962 974->971 979 40267a-40268c MultiByteToWideChar 976->979 980 40272f-40273b call 405f97 976->980 979->983 984 40268e-402691 979->984 980->961 986 4026f9-4026fc 983->986 987 402693-40269e 984->987 986->980 988 4026fe-402703 986->988 987->986 989 4026a0-4026c5 SetFilePointer MultiByteToWideChar 987->989 991 402740-402744 988->991 992 402705-40270a 988->992 989->987 990 4026c7 989->990 990->983 993 402761-40276d SetFilePointer 991->993 994 402746-40274a 991->994 992->991 995 40270c-40271f 992->995 993->962 996 402752-40275f 994->996 997 40274c-402750 994->997 995->962 998 402721-402727 995->998 996->962 997->993 997->996 998->968 999 40272d 998->999 999->962
            APIs
            • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
            • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
              • Part of subcall function 00405D06: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D1C
            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: File$Pointer$ByteCharMultiWide$Read
            • String ID: 9
            • API String ID: 163830602-2366072709
            • Opcode ID: c65befc1453d79e0c2e8f89943b80396fddc1db08f78317adda9697148674731
            • Instruction ID: c1a49ad6acc88ab736a24109aaa050e218125fd0ad183605519c9d8fb0938606
            • Opcode Fuzzy Hash: c65befc1453d79e0c2e8f89943b80396fddc1db08f78317adda9697148674731
            • Instruction Fuzzy Hash: EC510874D00219AADF209F94CA88AAEB779FF04344F50447BE501F72D0D7B99982DB69
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 1000 40567e-4056c9 CreateDirectoryW 1001 4056cb-4056cd 1000->1001 1002 4056cf-4056dc GetLastError 1000->1002 1003 4056f6-4056f8 1001->1003 1002->1003 1004 4056de-4056f2 SetFileSecurityW 1002->1004 1004->1001 1005 4056f4 GetLastError 1004->1005 1005->1003
            APIs
            • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C1
            • GetLastError.KERNEL32 ref: 004056D5
            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EA
            • GetLastError.KERNEL32 ref: 004056F4
            Strings
            • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A4
            • C:\Users\user\Desktop, xrefs: 0040567E
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: ErrorLast$CreateDirectoryFileSecurity
            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
            • API String ID: 3449924974-1229045261
            • Opcode ID: 00ef7c6a0f32c1044080c086edeac3c819c61aa9b54d8d974478d91d60ac005e
            • Instruction ID: dfae01ed47dc7750d2476d71b6e364c3d252909874df994a371284b211a748b1
            • Opcode Fuzzy Hash: 00ef7c6a0f32c1044080c086edeac3c819c61aa9b54d8d974478d91d60ac005e
            • Instruction Fuzzy Hash: 18011A71D10619DADF009FA0CA447EFBFB8EF14304F00443AD549B6190E7799608CFA9
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 1006 4063ba-4063da GetSystemDirectoryW 1007 4063dc 1006->1007 1008 4063de-4063e0 1006->1008 1007->1008 1009 4063f1-4063f3 1008->1009 1010 4063e2-4063eb 1008->1010 1011 4063f4-406427 wsprintfW LoadLibraryExW 1009->1011 1010->1009 1012 4063ed-4063ef 1010->1012 1012->1011
            APIs
            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D1
            • wsprintfW.USER32 ref: 0040640C
            • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406420
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: DirectoryLibraryLoadSystemwsprintf
            • String ID: %s%S.dll$UXTHEME$\
            • API String ID: 2200240437-1946221925
            • Opcode ID: 9cd176900e46196ffcfca9c6351026e8055dbc09b9427d0f5483d49a535bfda6
            • Instruction ID: 7b807a610878b0bc4ee9c08e82fc2c2c0a074289e2a27b7b834fb84ffe8ff7bb
            • Opcode Fuzzy Hash: 9cd176900e46196ffcfca9c6351026e8055dbc09b9427d0f5483d49a535bfda6
            • Instruction Fuzzy Hash: 09F0F670500219A7DB10AB68ED0DF9B3A6CEB00304F50443AA946F10D1EBB8DA29CBE8
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 1013 10001759-10001795 CloseHandle call 10001b18 1016 100018a6-100018a8 1013->1016 1017 1000179b-1000179f 1013->1017 1018 100017a1-100017a7 call 10002286 1017->1018 1019 100017a8-100017b5 call 100022d0 1017->1019 1018->1019 1024 100017e5-100017ec 1019->1024 1025 100017b7-100017bc 1019->1025 1026 1000180c-10001810 1024->1026 1027 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 1024->1027 1028 100017d7-100017da 1025->1028 1029 100017be-100017bf 1025->1029 1030 10001812-1000184c call 100015b4 call 100024a9 1026->1030 1031 1000184e-10001854 call 100024a9 1026->1031 1053 10001855-10001859 1027->1053 1028->1024 1032 100017dc-100017dd call 10002b5f 1028->1032 1034 100017c1-100017c2 1029->1034 1035 100017c7-100017c8 call 100028a4 1029->1035 1030->1053 1031->1053 1046 100017e2 1032->1046 1041 100017c4-100017c5 1034->1041 1042 100017cf-100017d5 call 10002645 1034->1042 1043 100017cd 1035->1043 1041->1024 1041->1035 1052 100017e4 1042->1052 1043->1046 1046->1052 1052->1024 1056 10001896-1000189d 1053->1056 1057 1000185b-10001869 call 1000246c 1053->1057 1056->1016 1059 1000189f-100018a0 GlobalFree 1056->1059 1062 10001881-10001888 1057->1062 1063 1000186b-1000186e 1057->1063 1059->1016 1062->1056 1065 1000188a-10001895 call 1000153d 1062->1065 1063->1062 1064 10001870-10001878 1063->1064 1064->1062 1066 1000187a-1000187b FreeLibrary 1064->1066 1065->1056 1066->1062
            APIs
            • CloseHandle.KERNELBASE(100015B1), ref: 10001786
              • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
              • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
              • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
            • GlobalFree.KERNEL32(00000000), ref: 10001804
            • FreeLibrary.KERNEL32(?), ref: 1000187B
            • GlobalFree.KERNEL32(00000000), ref: 100018A0
              • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
              • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
              • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020), ref: 100015CD
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Global$Free$Alloc$CloseHandleLibrarylstrcpy
            • String ID:
            • API String ID: 3864083275-3916222277
            • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
            • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
            • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
            • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 1069 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 1076 4023c7-4023cf 1069->1076 1077 402a4c-402a5b 1069->1077 1078 4023d1-4023de call 402bbf lstrlenW 1076->1078 1079 4023e2-4023e5 1076->1079 1078->1079 1083 4023f5-4023f8 1079->1083 1084 4023e7-4023f4 call 402ba2 1079->1084 1087 402409-40241d RegSetValueExW 1083->1087 1088 4023fa-402404 call 403027 1083->1088 1084->1083 1089 402422-4024fc RegCloseKey 1087->1089 1090 40241f 1087->1090 1088->1087 1089->1077 1094 40281e-402825 1089->1094 1090->1089 1094->1077
            APIs
            • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
            • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy10D5.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
            • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsy10D5.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsy10D5.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CloseCreateValuelstrlen
            • String ID: C:\Users\user\AppData\Local\Temp\nsy10D5.tmp
            • API String ID: 1356686001-491687687
            • Opcode ID: 1524d7add36cd9fcde37d92f9eca7493f501d411afb00e955b7e8f2a6300b093
            • Instruction ID: 52a733b9c8e4ab95676b633cdda8f3d85a752b7ae8d5fcc25206d9d14f9091af
            • Opcode Fuzzy Hash: 1524d7add36cd9fcde37d92f9eca7493f501d411afb00e955b7e8f2a6300b093
            • Instruction Fuzzy Hash: A4118E71A00108BFEB11AFA5DE89DAE777DEB44358F11403AF904B61D1DBB85E409668
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 1095 405c54-405c60 1096 405c61-405c95 GetTickCount GetTempFileNameW 1095->1096 1097 405ca4-405ca6 1096->1097 1098 405c97-405c99 1096->1098 1099 405c9e-405ca1 1097->1099 1098->1096 1100 405c9b 1098->1100 1100->1099
            APIs
            • GetTickCount.KERNEL32 ref: 00405C72
            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405C8D
            Strings
            • "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe", xrefs: 00405C54
            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C59
            • nsa, xrefs: 00405C61
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CountFileNameTempTick
            • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$C:\Users\user\AppData\Local\Temp\$nsa
            • API String ID: 1716503409-3587040408
            • Opcode ID: da3add3990966c57ea49aa46ced784fea404a948837784a5301244cb17f573d8
            • Instruction ID: 1b208e64e042baf7dbd80c3cabdcb34a7d602449cab37475291322263c582f77
            • Opcode Fuzzy Hash: da3add3990966c57ea49aa46ced784fea404a948837784a5301244cb17f573d8
            • Instruction Fuzzy Hash: 7CF09076700708BFEB00DF59DD49A9BBBBCEB91710F10403AF940E7180E6B49A548B64
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FEE
              • Part of subcall function 004051AF: lstrlenW.KERNEL32(0042C228,00000000,0041C400,762323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
              • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,762323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
              • Part of subcall function 004051AF: lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
              • Part of subcall function 004051AF: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
              • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
              • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
              • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
            • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FFF
            • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 0040207C
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
            • String ID: `OC
            • API String ID: 334405425-799166930
            • Opcode ID: a5cae62df9271cba6e0a8105ee2c23d5e565d39ed8c01c1b40d5559beb439337
            • Instruction ID: b14b73648b0fa08bf6b9a57eaf8eef0284e6afbfa2af330353af538dc438c051
            • Opcode Fuzzy Hash: a5cae62df9271cba6e0a8105ee2c23d5e565d39ed8c01c1b40d5559beb439337
            • Instruction Fuzzy Hash: E0218431900219EBDF20AFA5CE49A9E7E71AF04358F20427FF511B51E1CBBD8A81DA5D
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?,00000002,Call,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F47
            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F68
            • RegCloseKey.ADVAPI32(?,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F8B
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CloseOpenQueryValue
            • String ID: Call
            • API String ID: 3677997916-1824292864
            • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
            • Instruction ID: d8616479382e01d2a6f444a134d683a656a2531fa4940cd32d1faed75845c594
            • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
            • Instruction Fuzzy Hash: C701483110060AAFCB218F66ED08EAB3BA8EF44350F00403AFD44D2220D734D964CBA5
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
              • Part of subcall function 00405AAF: CharNextW.USER32(?,?,0042FA50,?,00405B23,0042FA50,0042FA50, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405861,?,76233420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405ABD
              • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405AC2
              • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405ADA
            • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
              • Part of subcall function 0040567E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C1
            • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty,?,00000000,000000F0), ref: 00401645
            Strings
            • C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty, xrefs: 00401638
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CharNext$Directory$AttributesCreateCurrentFile
            • String ID: C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty
            • API String ID: 1892508949-994715067
            • Opcode ID: fb737cf84381500ffe7b7272fa4cfc8a78306edaf174f15e8c7f369ee6fb2f62
            • Instruction ID: 8daf2e24a3ccb3758762820fdf3c9d17d57560494370e9091b2596199d157b81
            • Opcode Fuzzy Hash: fb737cf84381500ffe7b7272fa4cfc8a78306edaf174f15e8c7f369ee6fb2f62
            • Instruction Fuzzy Hash: 45119331504504ABCF207FA4CD41A9F36A1EF44368B25093BEA46B61F1DA3D4A81DE5D
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • IsWindowVisible.USER32(?), ref: 00405152
            • CallWindowProcW.USER32(?,?,?,?), ref: 004051A3
              • Part of subcall function 00404160: SendMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00404172
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Window$CallMessageProcSendVisible
            • String ID:
            • API String ID: 3748168415-3916222277
            • Opcode ID: 340d3c0ef1b6191d39bf660b6c525c67a0e16f797af015efc8e2bb8f4ca6604a
            • Instruction ID: 3a757cf3c9e7612e230a46be1b13aa2d047f9f757cddf2eb8b5381add8f22129
            • Opcode Fuzzy Hash: 340d3c0ef1b6191d39bf660b6c525c67a0e16f797af015efc8e2bb8f4ca6604a
            • Instruction Fuzzy Hash: 43017C71A00609ABEB218F51ED84B9B3B2AEB84750F504037F6047D1E0C77A8C929E2A
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GlobalFree.KERNEL32(006CC398), ref: 00401BA7
            • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BB9
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Global$AllocFree
            • String ID: Call
            • API String ID: 3394109436-1824292864
            • Opcode ID: e6a2c73912112ff71fc33628da0d13833a7b58db45f4bb66cc56c7521ba72712
            • Instruction ID: 7a614025040163c027adcf1a42aafa75fa428ef26c0d2b57b4045ab01fe90682
            • Opcode Fuzzy Hash: e6a2c73912112ff71fc33628da0d13833a7b58db45f4bb66cc56c7521ba72712
            • Instruction Fuzzy Hash: 66219072A40100EBDB20EFA4CE85E5F77AAAF45324B25453BF106B32D1DA78A8518B5D
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GlobalSize.KERNEL32(00000000), ref: 100010AA
            • GlobalAlloc.KERNEL32(00000040,00000000), ref: 100010B9
            • GlobalFree.KERNEL32(00000000), ref: 100010D6
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Global$AllocFreeSize
            • String ID:
            • API String ID: 465308736-0
            • Opcode ID: 5aa5a656087daa40f777e4f1ed1206b7320d07011ea3681182fea69699b670d0
            • Instruction ID: f516a1bc6a14b8156c531ece61ee701a379590ab2ffb65a9b287619e966faa5a
            • Opcode Fuzzy Hash: 5aa5a656087daa40f777e4f1ed1206b7320d07011ea3681182fea69699b670d0
            • Instruction Fuzzy Hash: 2B012476800711A7F711EBB5AC859CB77ECEF882E07018026FA08C720AEFB0E9404B61
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
              • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,000003CA,00000000,00000022,00000000,?,?), ref: 00402CF1
            • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
            • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsy10D5.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Enum$CloseOpenValue
            • String ID:
            • API String ID: 167947723-0
            • Opcode ID: 92ab2df8331217a59a17599f40ffe36fb639f1bdbb8a7e9334f9d6b9ff154f8a
            • Instruction ID: f1a23a851f53a7f1557dfd10c54e6723b1dbb9afb6220ffeee8eb14207b379e7
            • Opcode Fuzzy Hash: 92ab2df8331217a59a17599f40ffe36fb639f1bdbb8a7e9334f9d6b9ff154f8a
            • Instruction Fuzzy Hash: 2BF08171A00204ABEB209F65DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • CreateFileA.KERNELBASE(00000000), ref: 10002963
            • GetLastError.KERNEL32 ref: 10002A6A
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CreateErrorFileLast
            • String ID:
            • API String ID: 1214770103-0
            • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
            • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
            • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
            • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
              • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,000003CA,00000000,00000022,00000000,?,?), ref: 00402CF1
            • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsy10D5.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CloseOpenQueryValue
            • String ID:
            • API String ID: 3677997916-0
            • Opcode ID: 72679c68904c0da51367ebbef88f38aa05796d10a352d8d827880ed32402d475
            • Instruction ID: 9e7747ffe68dd38d2e91679843896ff1bba49b3e2177530597f16d8d521728a9
            • Opcode Fuzzy Hash: 72679c68904c0da51367ebbef88f38aa05796d10a352d8d827880ed32402d475
            • Instruction Fuzzy Hash: 47119E31911205EBEB10CFA0CA489AEB7B4EF44354B20843FE046B72C0DAB89A41EB19
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
            • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: MessageSend
            • String ID:
            • API String ID: 3850602802-0
            • Opcode ID: a9c322e8ee35951debce6987b64f542c18e5cc288577b89febbfcef92abd9e98
            • Instruction ID: 4c9169076b200d8212b617fce9ca5c7b60089ed15e840feb20b98911f3c40294
            • Opcode Fuzzy Hash: a9c322e8ee35951debce6987b64f542c18e5cc288577b89febbfcef92abd9e98
            • Instruction Fuzzy Hash: 7E0128316242209FE7095B389D05B6A3698F710715F10853FF851F76F1D678CC428B4C
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
            • GetProcAddress.KERNEL32(00000000,?), ref: 00406457
              • Part of subcall function 004063BA: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D1
              • Part of subcall function 004063BA: wsprintfW.USER32 ref: 0040640C
              • Part of subcall function 004063BA: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406420
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
            • String ID:
            • API String ID: 2547128583-0
            • Opcode ID: 82069e22af83b56f915537a5bbc2862a2b5ba3ad8f84c774fb382a69f2dcb8e0
            • Instruction ID: 08b0c8f2ef2dcefd2b61a20e7fd6ba3d75d00ffdaa245a95e4079d340ab3ded5
            • Opcode Fuzzy Hash: 82069e22af83b56f915537a5bbc2862a2b5ba3ad8f84c774fb382a69f2dcb8e0
            • Instruction Fuzzy Hash: D2E0863260462056D25197745E4493773AD9E99744302043EFA46F2080DB789C329B6E
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C29
            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C4B
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: File$AttributesCreate
            • String ID:
            • API String ID: 415043291-0
            • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
            • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
            • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
            • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetFileAttributesW.KERNELBASE(?,?,00405805,?,?,00000000,004059DB,?,?,?,?), ref: 00405C05
            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405C19
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: AttributesFile
            • String ID:
            • API String ID: 3188754299-0
            • Opcode ID: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
            • Instruction ID: cd99531f96ac703a51573f19c9b8cc9de44b2267bcc9c0d579c2fc711e4bd44e
            • Opcode Fuzzy Hash: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
            • Instruction Fuzzy Hash: 3AD0C972504520ABC2102738AE0889BBB55EB952717024B39FAA9A22B0CB304C568A98
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405701
            • GetLastError.KERNEL32 ref: 0040570F
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CreateDirectoryErrorLast
            • String ID:
            • API String ID: 1375471231-0
            • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
            • Instruction ID: e63be1853aafe68c2793134b37a867bebc3d2beebaf226ad42ac31f610d1a78e
            • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
            • Instruction Fuzzy Hash: 7CC04C30225602DBDA105B60DE087177A94AB90741F118439A146E21A0DA348415ED2D
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
              • Part of subcall function 00405F97: wsprintfW.USER32 ref: 00405FA4
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: FilePointerwsprintf
            • String ID:
            • API String ID: 327478801-0
            • Opcode ID: 1f4eb151cda913b169ffb88545351cdbaf4989d3d31845bb092f08ab334f10a1
            • Instruction ID: 961aab187d6e804d52bb1e41e5d93eaf0119f522ae0a1b5a30e902dd9b89f162
            • Opcode Fuzzy Hash: 1f4eb151cda913b169ffb88545351cdbaf4989d3d31845bb092f08ab334f10a1
            • Instruction Fuzzy Hash: BCE04871601514EFDB01AF959E49DAF7769DB40328B14043BF501F00E1CA7D8C419E2D
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: PrivateProfileStringWrite
            • String ID:
            • API String ID: 390214022-0
            • Opcode ID: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
            • Instruction ID: a822d11f1d05533bca3208a69e79300e3559a9020bae074bf72d5f6ed1f8f9d7
            • Opcode Fuzzy Hash: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
            • Instruction Fuzzy Hash: BCE04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • RegOpenKeyExW.KERNELBASE(00000000,000003CA,00000000,00000022,00000000,?,?), ref: 00402CF1
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Open
            • String ID:
            • API String ID: 71445658-0
            • Opcode ID: d9c78980a0f443f5658f5d159ba5a1d01dba279dc715946118e82bdfb2219104
            • Instruction ID: ed87ac6fe78c97b3ff6a715646c68139f6b7da630c9be1cec1260a384e7beadd
            • Opcode Fuzzy Hash: d9c78980a0f443f5658f5d159ba5a1d01dba279dc715946118e82bdfb2219104
            • Instruction Fuzzy Hash: 3AE0E676154108BFDB01DFA5EE47FE977ECAB44704F048035BA08D7091C674F5508768
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040320B,00000000,00416A00,000000FF,00416A00,000000FF,000000FF,00000004,00000000), ref: 00405CEB
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: FileWrite
            • String ID:
            • API String ID: 3934441357-0
            • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
            • Instruction ID: cd54f3301e23830850d9ea58ef2d9b6b3716dac1cb42590a0fcdec79a0e610d3
            • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
            • Instruction Fuzzy Hash: 77E0EC3221425EABDF109E959C04EEB7B6CEB05360F048437FD16E2150D631E921ABA8
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405CBC
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: FileRead
            • String ID:
            • API String ID: 2738559852-0
            • Opcode ID: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
            • Instruction ID: ab2ba72c7da8d0590a5026c7b9f2a747677d692c160b15db9e96a66b9068c41a
            • Opcode Fuzzy Hash: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
            • Instruction Fuzzy Hash: 01E0EC3221425AABEF109E659C04EEB7B6CEB15361F104437F915F6150E631E861ABB4
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: ProtectVirtual
            • String ID:
            • API String ID: 544645111-0
            • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
            • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
            • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
            • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • SendMessageW.USER32(00000028,?,00000001,00403F75), ref: 00404157
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: MessageSend
            • String ID:
            • API String ID: 3850602802-0
            • Opcode ID: 2cd36f0d48dcadf8a0967ef3185ed5b2b885b7484726fb5ce8841cd1b5828a50
            • Instruction ID: 10f0f1b1c79289e67bc844ccbe5aec3c597dbf8b190d8890215e27c6ac549869
            • Opcode Fuzzy Hash: 2cd36f0d48dcadf8a0967ef3185ed5b2b885b7484726fb5ce8841cd1b5828a50
            • Instruction Fuzzy Hash: 27B0123A180A00BBDE118B00EE0AF857E62F7AC701F018438B340250F0CAF300E0DB08
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00403266
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: FilePointer
            • String ID:
            • API String ID: 973152223-0
            • Opcode ID: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
            • Instruction ID: 64c0fffafe8abe290eaf2022e63b776f1a4a3bd25e2fde741040b5855636c72c
            • Opcode Fuzzy Hash: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
            • Instruction Fuzzy Hash: 70B01231140300BFDA214F00DF09F057B21AB90700F10C034B344780F086711075EB0D
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: AllocGlobal
            • String ID:
            • API String ID: 3761449716-0
            • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
            • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
            • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
            • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetDlgItem.USER32(?,00000403), ref: 0040534C
            • GetDlgItem.USER32(?,000003EE), ref: 0040535B
            • GetClientRect.USER32(?,?), ref: 00405398
            • GetSystemMetrics.USER32(00000002), ref: 0040539F
            • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C0
            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D1
            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E4
            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F2
            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405405
            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405427
            • ShowWindow.USER32(?,00000008), ref: 0040543B
            • GetDlgItem.USER32(?,000003EC), ref: 0040545C
            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040546C
            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405485
            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405491
            • GetDlgItem.USER32(?,000003F8), ref: 0040536A
              • Part of subcall function 00404149: SendMessageW.USER32(00000028,?,00000001,00403F75), ref: 00404157
            • GetDlgItem.USER32(?,000003EC), ref: 004054AE
            • CreateThread.KERNEL32(00000000,00000000,Function_00005282,00000000), ref: 004054BC
            • CloseHandle.KERNEL32(00000000), ref: 004054C3
            • ShowWindow.USER32(00000000), ref: 004054E7
            • ShowWindow.USER32(00000000,00000008), ref: 004054EC
            • ShowWindow.USER32(00000008), ref: 00405536
            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556A
            • CreatePopupMenu.USER32 ref: 0040557B
            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040558F
            • GetWindowRect.USER32(?,?), ref: 004055AF
            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055C8
            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405600
            • OpenClipboard.USER32(00000000), ref: 00405610
            • EmptyClipboard.USER32 ref: 00405616
            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405622
            • GlobalLock.KERNEL32(00000000), ref: 0040562C
            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405640
            • GlobalUnlock.KERNEL32(00000000), ref: 00405660
            • SetClipboardData.USER32(0000000D,00000000), ref: 0040566B
            • CloseClipboard.USER32 ref: 00405671
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
            • String ID: {
            • API String ID: 590372296-366298937
            • Opcode ID: c4b52b2e618ac1b4ceb8eccc4828d65ce2d69768586c872b5e4af6598ace69d9
            • Instruction ID: 691c8e7aa241a152ccc1fa1da29986a8db7386483fecbbc97dabe6f77f48909a
            • Opcode Fuzzy Hash: c4b52b2e618ac1b4ceb8eccc4828d65ce2d69768586c872b5e4af6598ace69d9
            • Instruction Fuzzy Hash: D4B14971800608BFDB119FA0DD89EAE7B79FB48355F00803AFA41BA1A0CB755E51DF68
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetDlgItem.USER32(?,000003FB), ref: 004045FE
            • SetWindowTextW.USER32(00000000,?), ref: 00404628
            • SHBrowseForFolderW.SHELL32(?), ref: 004046D9
            • CoTaskMemFree.OLE32(00000000), ref: 004046E4
            • lstrcmpiW.KERNEL32(Call,0042D248,00000000,?,?), ref: 00404716
            • lstrcatW.KERNEL32(?,Call), ref: 00404722
            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404734
              • Part of subcall function 00405779: GetDlgItemTextW.USER32(?,?,00000400,0040476B), ref: 0040578C
              • Part of subcall function 004062E4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00406347
              • Part of subcall function 004062E4: CharNextW.USER32(?,?,?,00000000), ref: 00406356
              • Part of subcall function 004062E4: CharNextW.USER32(?,00000000,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040635B
              • Part of subcall function 004062E4: CharPrevW.USER32(?,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040636E
            • GetDiskFreeSpaceW.KERNEL32(0042B218,?,?,0000040F,?,0042B218,0042B218,?,00000001,0042B218,?,?,000003FB,?), ref: 004047F7
            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404812
              • Part of subcall function 0040496B: lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A0C
              • Part of subcall function 0040496B: wsprintfW.USER32 ref: 00404A15
              • Part of subcall function 0040496B: SetDlgItemTextW.USER32(?,0042D248), ref: 00404A28
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
            • String ID: A$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114$Call
            • API String ID: 2624150263-130763394
            • Opcode ID: 7c84fd604c64be66d5e66193ff5fa4d290b9f71cf9d700dc6b5080d1f641d0f0
            • Instruction ID: d238959ebaf25b01a045b7410cfe39ad7a074a1c0e4d09bd35cd2a97c430e078
            • Opcode Fuzzy Hash: 7c84fd604c64be66d5e66193ff5fa4d290b9f71cf9d700dc6b5080d1f641d0f0
            • Instruction Fuzzy Hash: 25A171B1900209ABDB11AFA5CD85AAFB7B8EF85314F10843BF601B72D1D77C89418B6D
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
            Strings
            • C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty, xrefs: 00402154
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CreateInstance
            • String ID: C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty
            • API String ID: 542301482-994715067
            • Opcode ID: 2d60422b51706b5f8de98bdbfcbd79ecc62fd17b82eb2d48cb5e1808d9985389
            • Instruction ID: c02b05589a316e099dfb0d7529d526a00835c5092bff723ddb1c3c0439b696db
            • Opcode Fuzzy Hash: 2d60422b51706b5f8de98bdbfcbd79ecc62fd17b82eb2d48cb5e1808d9985389
            • Instruction Fuzzy Hash: E5412A71A00208AFCF00DFA4CD88AAD7BB6FF48314B24457AF515EB2D1DBB99A41CB54
            Uniqueness

            Uniqueness Score: -1.00%

            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID:
            • String ID: p!C$p!C
            • API String ID: 0-3125587631
            • Opcode ID: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
            • Instruction ID: 15f69c865bc8d9ec0e9cf8060aa07673d574756af28658d99b75493111c5da86
            • Opcode Fuzzy Hash: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
            • Instruction Fuzzy Hash: 1DC15831E042598BCF18CF68D4905EEB7B2FF99314F25826AD8567B380D7346A42CF95
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040280A
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: FileFindFirst
            • String ID:
            • API String ID: 1974802433-0
            • Opcode ID: a81ee3202ab0ebdc7edd9b8add70fe35bba4a5d97339da7cd4a9b36177af59e9
            • Instruction ID: 34d4ac1ca0ba7345d9811ef03afe410f99a72e11e7e6ea98f315d3ade0c6d005
            • Opcode Fuzzy Hash: a81ee3202ab0ebdc7edd9b8add70fe35bba4a5d97339da7cd4a9b36177af59e9
            • Instruction Fuzzy Hash: 32F08C71A012149BDB01EBA4DE49AAEB378FF45324F20457BE105F21E1E7B89A409B29
            Uniqueness

            Uniqueness Score: -1.00%

            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
            • Instruction ID: c1774f2f946c4964f784778ac851d6f11cf56bcc8977249e4dfbf1b2b48c2d4a
            • Opcode Fuzzy Hash: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
            • Instruction Fuzzy Hash: B2E17A71A0070ADFDB24CF58C880BAAB7F5EF45305F15892EE497A7291D738AA91CF14
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040434F
            • GetDlgItem.USER32(?,000003E8), ref: 00404363
            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404380
            • GetSysColor.USER32(?), ref: 00404391
            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040439F
            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043AD
            • lstrlenW.KERNEL32(?), ref: 004043B2
            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043BF
            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D4
            • GetDlgItem.USER32(?,0000040A), ref: 0040442D
            • SendMessageW.USER32(00000000), ref: 00404434
            • GetDlgItem.USER32(?,000003E8), ref: 0040445F
            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A2
            • LoadCursorW.USER32(00000000,00007F02), ref: 004044B0
            • SetCursor.USER32(00000000), ref: 004044B3
            • ShellExecuteW.SHELL32(0000070B,open,00432E80,00000000,00000000,00000001), ref: 004044C8
            • LoadCursorW.USER32(00000000,00007F00), ref: 004044D4
            • SetCursor.USER32(00000000), ref: 004044D7
            • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404506
            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404518
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
            • String ID: (B@$Call$N$open
            • API String ID: 3615053054-1706805125
            • Opcode ID: a63e6e2122d515d214c502fe3e454e68733c502862964fa3bbe4886b2a00d4bb
            • Instruction ID: 98cd9110a96fdc90c980e8b88af1c06473e6a142e5aecddf25117f52f4c400a7
            • Opcode Fuzzy Hash: a63e6e2122d515d214c502fe3e454e68733c502862964fa3bbe4886b2a00d4bb
            • Instruction Fuzzy Hash: 217181B1900209BFDB109F60DD89AAA7B79FB84745F00803AF745B62D1C778AD51CFA8
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
            • BeginPaint.USER32(?,?), ref: 00401047
            • GetClientRect.USER32(?,?), ref: 0040105B
            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
            • DeleteObject.GDI32(?), ref: 004010ED
            • CreateFontIndirectW.GDI32(?), ref: 00401105
            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
            • SelectObject.GDI32(00000000,?), ref: 00401140
            • DrawTextW.USER32(00000000,Bistandspengene Setup,000000FF,00000010,00000820), ref: 00401156
            • SelectObject.GDI32(00000000,00000000), ref: 00401160
            • DeleteObject.GDI32(?), ref: 00401165
            • EndPaint.USER32(?,?), ref: 0040116E
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
            • String ID: Bistandspengene Setup$F
            • API String ID: 941294808-2545038397
            • Opcode ID: 2f348b4d91443a475dcd35d85824ce7e5a946905d26cbae13f88812008241038
            • Instruction ID: 99fcf956b6c6492db4cb7183bc7c026c58e5ce6762c1973727186ff321cad974
            • Opcode Fuzzy Hash: 2f348b4d91443a475dcd35d85824ce7e5a946905d26cbae13f88812008241038
            • Instruction Fuzzy Hash: 81418A71800209AFCF058F95DE459AFBBB9FF44315F04842EF991AA1A0C778EA54DFA4
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • lstrcpyW.KERNEL32(004308E8,NUL), ref: 00405D8E
            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00405F12,?,?), ref: 00405DB2
            • GetShortPathNameW.KERNEL32(?,004308E8,00000400), ref: 00405DBB
              • Part of subcall function 00405B8A: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9A
              • Part of subcall function 00405B8A: lstrlenA.KERNEL32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCC
            • GetShortPathNameW.KERNEL32(004310E8,004310E8,00000400), ref: 00405DD8
            • wsprintfA.USER32 ref: 00405DF6
            • GetFileSize.KERNEL32(00000000,00000000,004310E8,C0000000,00000004,004310E8,?,?,?,?,?), ref: 00405E31
            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E40
            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E78
            • SetFilePointer.KERNEL32(0040A558,00000000,00000000,00000000,00000000,004304E8,00000000,-0000000A,0040A558,00000000,[Rename],00000000,00000000,00000000), ref: 00405ECE
            • GlobalFree.KERNEL32(00000000), ref: 00405EDF
            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EE6
              • Part of subcall function 00405C25: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C29
              • Part of subcall function 00405C25: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C4B
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
            • String ID: %ls=%ls$NUL$[Rename]
            • API String ID: 222337774-899692902
            • Opcode ID: 32b57ce3ca8940dfd53990341f9ef3c7080b2e07a05584e4532bbcc5854619bf
            • Instruction ID: 0ee0d7f4969d0e8ff8498481139b35b4394cb67f0e1a7fb2b2bdcfef73d002b4
            • Opcode Fuzzy Hash: 32b57ce3ca8940dfd53990341f9ef3c7080b2e07a05584e4532bbcc5854619bf
            • Instruction Fuzzy Hash: 59310230200B147BD2207B619D49F6B3A6CDF45759F14003BBA85F62D2DA7C9E018EEC
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00406347
            • CharNextW.USER32(?,?,?,00000000), ref: 00406356
            • CharNextW.USER32(?,00000000,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040635B
            • CharPrevW.USER32(?,?,76233420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040636E
            Strings
            • "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe", xrefs: 004062E4
            • C:\Users\user\AppData\Local\Temp\, xrefs: 004062E5
            • *?|<>/":, xrefs: 00406336
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Char$Next$Prev
            • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
            • API String ID: 589700163-2785752501
            • Opcode ID: 7b766ee50bb8b1a0f4eab2cbe77ea87c6d078045d263edb3b82a780548374b37
            • Instruction ID: 318300b0f17d4b51c4b24ffcfd5e9ca079934b39012f6efb3a6e40df4f12a45c
            • Opcode Fuzzy Hash: 7b766ee50bb8b1a0f4eab2cbe77ea87c6d078045d263edb3b82a780548374b37
            • Instruction Fuzzy Hash: EF11B22680071695DB303B149C40AB7A2B8EF58790B56903FED8AB32C1F77C5C9286FD
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetWindowLongW.USER32(?,000000EB), ref: 00404198
            • GetSysColor.USER32(00000000), ref: 004041B4
            • SetTextColor.GDI32(?,00000000), ref: 004041C0
            • SetBkMode.GDI32(?,?), ref: 004041CC
            • GetSysColor.USER32(?), ref: 004041DF
            • SetBkColor.GDI32(?,?), ref: 004041EF
            • DeleteObject.GDI32(?), ref: 00404209
            • CreateBrushIndirect.GDI32(?), ref: 00404213
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
            • String ID:
            • API String ID: 2320649405-0
            • Opcode ID: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
            • Instruction ID: 1f16dc129e5574868776b4f98a2cc19ea4617ee8107c94e5cfbd03f7ded5ca1d
            • Opcode Fuzzy Hash: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
            • Instruction Fuzzy Hash: 1F2181B1500704ABCB219F68DE08B5BBBF8AF41714B04896DF992F66A0D734E944CB64
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • lstrlenW.KERNEL32(0042C228,00000000,0041C400,762323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
            • lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,762323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
            • lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
            • SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
            • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: MessageSend$lstrlen$TextWindowlstrcat
            • String ID:
            • API String ID: 2531174081-0
            • Opcode ID: e3fc960ff43bac39058fc79546c11771123aad835ff3a9f0579e84c03a5b243d
            • Instruction ID: 3abc69651b1b947d68a29ef5f67bb3ab151c750651a003a3f474b57aa403b91e
            • Opcode Fuzzy Hash: e3fc960ff43bac39058fc79546c11771123aad835ff3a9f0579e84c03a5b243d
            • Instruction Fuzzy Hash: E6216D71900518BACB119FA5DD85ECFBFB8EF45354F14807AF944B62A0C7798A50CF68
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A94
            • GetMessagePos.USER32 ref: 00404A9C
            • ScreenToClient.USER32(?,?), ref: 00404AB6
            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404AC8
            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AEE
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Message$Send$ClientScreen
            • String ID: f
            • API String ID: 41195575-1993550816
            • Opcode ID: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
            • Instruction ID: f7db0f90848f06194adfa2b80852422f0d01f782293f8b66888e1da33f3275eb
            • Opcode Fuzzy Hash: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
            • Instruction Fuzzy Hash: 28015271E4021CBADB00DB94DD85FFEBBBCAF59711F10012BBA51B61C0C7B495018BA4
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
            • MulDiv.KERNEL32(002952A5,00000064,002974C8), ref: 00402D4D
            • wsprintfW.USER32 ref: 00402D5D
            • SetWindowTextW.USER32(?,?), ref: 00402D6D
            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
            Strings
            • verifying installer: %d%%, xrefs: 00402D57
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Text$ItemTimerWindowwsprintf
            • String ID: verifying installer: %d%%
            • API String ID: 1451636040-82062127
            • Opcode ID: 9823b761f001492aa494ef634f2695fad7e965f30442b605b2107c3f38143bb8
            • Instruction ID: e3b7989a6944ee3f74a5da6e22ee0ffb045f4e525cc1af55651639455de3416a
            • Opcode Fuzzy Hash: 9823b761f001492aa494ef634f2695fad7e965f30442b605b2107c3f38143bb8
            • Instruction Fuzzy Hash: F9014F7064020DBBEF249F61DE49FEA3B69FB04304F008439FA02A91E0DBB889559B58
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GlobalFree.KERNEL32(00000000), ref: 10002416
              • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
            • GlobalAlloc.KERNEL32(00000040), ref: 10002397
            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
            • String ID:
            • API String ID: 4216380887-0
            • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
            • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
            • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
            • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
              • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
            • GlobalFree.KERNEL32(?), ref: 10002572
            • GlobalFree.KERNEL32(00000000), ref: 100025AD
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Global$Free$Alloc
            • String ID:
            • API String ID: 1780285237-0
            • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
            • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
            • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
            • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
            • GlobalFree.KERNEL32(?), ref: 004028E9
            • GlobalFree.KERNEL32(00000000), ref: 004028FC
            • CloseHandle.KERNEL32(?), ref: 00402914
            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Global$AllocFree$CloseDeleteFileHandle
            • String ID:
            • API String ID: 2667972263-0
            • Opcode ID: f1eabbae7b06e92946478ab2060b3523c0261a503aecf3c78af0c62330ce9ec7
            • Instruction ID: 1aef917cd227803a683e0008524bb9a83fcfbb8b8ade77014dfab24c7f5e3f69
            • Opcode Fuzzy Hash: f1eabbae7b06e92946478ab2060b3523c0261a503aecf3c78af0c62330ce9ec7
            • Instruction Fuzzy Hash: F121C172800128BBCF216FA5CE49D9E7E79EF09324F20023AF510762E1C7795D418FA8
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsy10D5.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsy10D5.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsy10D5.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsy10D5.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsy10D5.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: ByteCharMultiWidelstrlen
            • String ID: C:\Users\user\AppData\Local\Temp\nsy10D5.tmp$C:\Users\user\AppData\Local\Temp\nsy10D5.tmp\System.dll
            • API String ID: 3109718747-1853346970
            • Opcode ID: 9638f0c716bd08f9217f8ac97dbdde4665538f929ad9b7691c1d64753cc7c8ee
            • Instruction ID: 0e395622636dcde05068836be4baa4a456a4d64089cc24394ac90f0f0b10d43f
            • Opcode Fuzzy Hash: 9638f0c716bd08f9217f8ac97dbdde4665538f929ad9b7691c1d64753cc7c8ee
            • Instruction Fuzzy Hash: A511E772A01204BADB10AFB18F4EA9E32659F54354F24403BF502F61C1DAFC9A41966E
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: FreeGlobal
            • String ID:
            • API String ID: 2979337801-0
            • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
            • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
            • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
            • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
            • RegCloseKey.ADVAPI32(?), ref: 00402C65
            • RegCloseKey.ADVAPI32(?), ref: 00402C8A
            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Close$DeleteEnumOpen
            • String ID:
            • API String ID: 1912718029-0
            • Opcode ID: 1537f09e12a9e60e0b2a8eae30c6507c5457e656f0290ab1b216bb77a8747b60
            • Instruction ID: a55e164afb4a2c5db24f06852be026e23ac61ce6859740a963365f2f7f7eec81
            • Opcode Fuzzy Hash: 1537f09e12a9e60e0b2a8eae30c6507c5457e656f0290ab1b216bb77a8747b60
            • Instruction Fuzzy Hash: 2F116771904119FFEF11AF90DF8CEAE3B79FB54388B10003AF905E10A0D7B49E55AA28
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
            • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
            • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
            • GlobalFree.KERNEL32(00000000), ref: 10001642
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
            • String ID:
            • API String ID: 1148316912-0
            • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
            • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
            • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
            • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetDlgItem.USER32(?,?), ref: 00401D00
            • GetClientRect.USER32(00000000,?), ref: 00401D0D
            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
            • DeleteObject.GDI32(00000000), ref: 00401D4B
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
            • String ID:
            • API String ID: 1849352358-0
            • Opcode ID: 0fd3fa23c975e38c6d473a192a1cf371983019d3a64ccaac555819f547ea3512
            • Instruction ID: d5b0b812c52730b156692ce296a05b57ce8d9064807eae1c9fc7a35bbe74f0db
            • Opcode Fuzzy Hash: 0fd3fa23c975e38c6d473a192a1cf371983019d3a64ccaac555819f547ea3512
            • Instruction Fuzzy Hash: C7F0E172501504AFD701DBE4DE88CEEBBBDEB48311B10447AF541F51A1CA749D018B28
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GetDC.USER32(?), ref: 00401D59
            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
            • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
            • ReleaseDC.USER32(?,00000000), ref: 00401D86
            • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401DD1
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CapsCreateDeviceFontIndirectRelease
            • String ID:
            • API String ID: 3808545654-0
            • Opcode ID: 300463627e1e3070db780a64cda68b10aef53be99f4a2aa47825be2f225bc760
            • Instruction ID: 1901d7d296450183f5894fa9bbb5198f988e596920eebf68b9e2cfe033e75292
            • Opcode Fuzzy Hash: 300463627e1e3070db780a64cda68b10aef53be99f4a2aa47825be2f225bc760
            • Instruction Fuzzy Hash: 0A016271984640FFEB01ABB4AF8AB9A3F75AF65301F104579E541F61E2D97800059B2D
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A0C
            • wsprintfW.USER32 ref: 00404A15
            • SetDlgItemTextW.USER32(?,0042D248), ref: 00404A28
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: ItemTextlstrlenwsprintf
            • String ID: %u.%u%s%s
            • API String ID: 3540041739-3551169577
            • Opcode ID: c39695ae270452159a58bdee07ca0e289f121739e597b4873a1b490847d35dae
            • Instruction ID: 0b736bf888c47b86caf201b097c22cff5488322ea99b5df57e3066faec5b3164
            • Opcode Fuzzy Hash: c39695ae270452159a58bdee07ca0e289f121739e597b4873a1b490847d35dae
            • Instruction Fuzzy Hash: 9011E773A041283BDB10957D9C41EAF329CAB85334F254237FA25F31D1D978CD2182E9
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: MessageSend$Timeout
            • String ID: !
            • API String ID: 1777923405-2657877971
            • Opcode ID: d1ce46bd28cc36f50990ff65351f506775fb0047ee6065fba40e47d3ae025a49
            • Instruction ID: 7183083e97b306686418f33f328e020de39305092e82b8c4ae23370839422ec4
            • Opcode Fuzzy Hash: d1ce46bd28cc36f50990ff65351f506775fb0047ee6065fba40e47d3ae025a49
            • Instruction Fuzzy Hash: 48219071940209BEEF01AFB5CE4AABE7B75EB44744F10403EF601B61D1D6B89A40DB68
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • SetWindowTextW.USER32(00000000,Bistandspengene Setup), ref: 00403C07
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: TextWindow
            • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$1033$Bistandspengene Setup
            • API String ID: 530164218-1203452425
            • Opcode ID: 0db0831f5ec28912bcf09a08f50af73a8a69499f9d1cd40cf7ad1787c9be3605
            • Instruction ID: 847b53d7ec13df621055667e1e13bb36484023f01c55a5fe093bb98d5154ae24
            • Opcode Fuzzy Hash: 0db0831f5ec28912bcf09a08f50af73a8a69499f9d1cd40cf7ad1787c9be3605
            • Instruction Fuzzy Hash: 0611F035B046118BC3209F15DC40A737BBDEB8971A328417FE901AB3E1CB3DAD028B98
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
              • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Bistandspengene Setup,NSIS Error), ref: 0040605D
              • Part of subcall function 00405AAF: CharNextW.USER32(?,?,0042FA50,?,00405B23,0042FA50,0042FA50, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405861,?,76233420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405ABD
              • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405AC2
              • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405ADA
            • lstrlenW.KERNEL32(0042FA50,00000000,0042FA50,0042FA50, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405861,?,76233420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B65
            • GetFileAttributesW.KERNEL32(0042FA50,0042FA50,0042FA50,0042FA50,0042FA50,0042FA50,00000000,0042FA50,0042FA50, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405861,?,76233420,C:\Users\user\AppData\Local\Temp\), ref: 00405B75
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CharNext$AttributesFilelstrcpynlstrlen
            • String ID: 4#v$C:\Users\user\AppData\Local\Temp\
            • API String ID: 3248276644-3758603893
            • Opcode ID: 1860d25d1cedceeae653fbc66b59fe140c8df0ce2729e3c8c9131a1b177ba99c
            • Instruction ID: 63a6569c831ee5581447f3e1e8ec18e6ac74a78ddfb021a14ce772f4501d9fee
            • Opcode Fuzzy Hash: 1860d25d1cedceeae653fbc66b59fe140c8df0ce2729e3c8c9131a1b177ba99c
            • Instruction Fuzzy Hash: 32F0F435100E1119D62632361C49BAF2664CF82324B4A023FF952B22D1DB3CB993CC7E
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405A0A
            • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405A14
            • lstrcatW.KERNEL32(?,0040A014), ref: 00405A26
            Strings
            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A04
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CharPrevlstrcatlstrlen
            • String ID: C:\Users\user\AppData\Local\Temp\
            • API String ID: 2659869361-3936084776
            • Opcode ID: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
            • Instruction ID: e6cb25dffc9e5a2bb3a1dbad45cd46e4450efeecdd43702cab0598af126a0af2
            • Opcode Fuzzy Hash: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
            • Instruction Fuzzy Hash: 06D05E31211534AAC211AB589D05CDB629C9E46304341442AF241B20A1C779595186FE
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
              • Part of subcall function 004051AF: lstrlenW.KERNEL32(0042C228,00000000,0041C400,762323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
              • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,762323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
              • Part of subcall function 004051AF: lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
              • Part of subcall function 004051AF: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
              • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
              • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
              • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
              • Part of subcall function 00405730: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 00405759
              • Part of subcall function 00405730: CloseHandle.KERNEL32(?), ref: 00405766
            • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
            • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
            • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
            • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
            • String ID:
            • API String ID: 3585118688-0
            • Opcode ID: 9379c59bfbec92586b7bea6de4fb4a4f736cfbaa92e5777ace76eb21c172b2cc
            • Instruction ID: 5d6a9cd2629b2ba724fb53646afbed83d489e6abcf8a7a9a4f308d22f643bc11
            • Opcode Fuzzy Hash: 9379c59bfbec92586b7bea6de4fb4a4f736cfbaa92e5777ace76eb21c172b2cc
            • Instruction Fuzzy Hash: 2011AD31900508EBDF21AFA1CD849DE7AB6EF40354F21403BF605B61E1C7798A82DB9E
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00402D9D
            • GetTickCount.KERNEL32 ref: 00402DBB
            • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
            • ShowWindow.USER32(00000000,00000005,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00402DE6
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Window$CountCreateDestroyDialogParamShowTick
            • String ID:
            • API String ID: 2102729457-0
            • Opcode ID: df109012b7806b8de8df2929ec67b86acfc6093236d2d9f47b9f955c0080d778
            • Instruction ID: 9565580f91e6c8b036764476f8379a8a9497e0cf8b36b33943f0ae23fa557cda
            • Opcode Fuzzy Hash: df109012b7806b8de8df2929ec67b86acfc6093236d2d9f47b9f955c0080d778
            • Instruction Fuzzy Hash: FFF05E30501520BBC671AB20FF4DA9B7B64FB40B11701447AF042B15E4C7B80D828B9C
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 00405759
            • CloseHandle.KERNEL32(?), ref: 00405766
            Strings
            • Error launching installer, xrefs: 00405743
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CloseCreateHandleProcess
            • String ID: Error launching installer
            • API String ID: 3712363035-66219284
            • Opcode ID: 4fc88ca41c3c45648a755c19479fc4b71f2ef519cf2e9afda518322c17047a2d
            • Instruction ID: 828b4cc1025806f2bb1dde6e09e5b56a6c7607ab0cffe69e3a18accb3258c2b6
            • Opcode Fuzzy Hash: 4fc88ca41c3c45648a755c19479fc4b71f2ef519cf2e9afda518322c17047a2d
            • Instruction Fuzzy Hash: 9CE092B4600209BFEB10AB64AE49F7BBBACEB04704F004565BA51F2190D774E8148A6C
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • FreeLibrary.KERNEL32(?,76233420,00000000,C:\Users\user\AppData\Local\Temp\,004037DC,004035F2,?), ref: 0040381E
            • GlobalFree.KERNEL32(?), ref: 00403825
            Strings
            • C:\Users\user\AppData\Local\Temp\, xrefs: 00403804
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Free$GlobalLibrary
            • String ID: C:\Users\user\AppData\Local\Temp\
            • API String ID: 1100898210-3936084776
            • Opcode ID: da2816148213eaf2ca9be615ca64e0b95c5ba1132a9b108e3e9160e8cd70995f
            • Instruction ID: c0ef5988400ca03a2919d730679f4c8cdc7c60ab336a91eb80d60266565c467d
            • Opcode Fuzzy Hash: da2816148213eaf2ca9be615ca64e0b95c5ba1132a9b108e3e9160e8cd70995f
            • Instruction Fuzzy Hash: D2E0C2735015309BC6212F45ED0871EB7ACAF59B22F0580BAF8907B26087781C428FD8
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405A56
            • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405A66
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: CharPrevlstrlen
            • String ID: C:\Users\user\Desktop
            • API String ID: 2709904686-3125694417
            • Opcode ID: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
            • Instruction ID: 94586c4fc4af0aa81d4ff890ae3cf2b30e5be6a9e55ec7b9bf63862dfaa4d6e2
            • Opcode Fuzzy Hash: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
            • Instruction Fuzzy Hash: 0ED05EB2411920AAC312A714DD44DAF73ACEF123007464466F441A6161D7785D818AAD
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
            • GlobalFree.KERNEL32(00000000), ref: 100011C7
            • GlobalFree.KERNEL32(00000000), ref: 100011D9
            • GlobalFree.KERNEL32(?), ref: 10001203
            Memory Dump Source
            • Source File: 00000000.00000002.4528559441.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.4528540751.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528571623.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
            • Associated: 00000000.00000002.4528583295.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: Global$Free$Alloc
            • String ID:
            • API String ID: 1780285237-0
            • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
            • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
            • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
            • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9A
            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB2
            • CharNextA.USER32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC3
            • lstrlenA.KERNEL32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCC
            Memory Dump Source
            • Source File: 00000000.00000002.4527233066.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.4527207260.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527255166.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527275048.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.4527485883.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
            Similarity
            • API ID: lstrlen$CharNextlstrcmpi
            • String ID:
            • API String ID: 190613189-0
            • Opcode ID: e0aa3f8b5d9062cafbb7b658161da2b40476d8243bb4b83799a9e8f5804b25e7
            • Instruction ID: 8848f7d8d782bbf7f3224fb8fd0babd0dea9e1ab2e05ea72f699364142252924
            • Opcode Fuzzy Hash: e0aa3f8b5d9062cafbb7b658161da2b40476d8243bb4b83799a9e8f5804b25e7
            • Instruction Fuzzy Hash: 72F0C231100914EFCB029FA5CD4099FBFB8EF06350B2540A9E840F7311D674FE019BA8
            Uniqueness

            Uniqueness Score: -1.00%