Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SMGS-RCDU5010031.exe

Overview

General Information

Sample Name:SMGS-RCDU5010031.exe
Analysis ID:1330791
MD5:b434372e36a7d17bc61c8062bbc14015
SHA1:1e28e9114efdf6bd2a9e0e96cd69b046abf94315
SHA256:b94541afbfc65ad19aa72f3c547c65c0e0e6e706c7cd18c31c80efe501d28346
Tags:exe
Infos:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to dynamically determine API calls
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • SMGS-RCDU5010031.exe (PID: 7388 cmdline: C:\Users\user\Desktop\SMGS-RCDU5010031.exe MD5: B434372E36A7D17BC61C8062BBC14015)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.4110455428.0000000000518000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
    00000000.00000002.4110781619.0000000002B11000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      Process Memory Space: SMGS-RCDU5010031.exe PID: 7388JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: SMGS-RCDU5010031.exeReversingLabs: Detection: 42%
        Source: SMGS-RCDU5010031.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: SMGS-RCDU5010031.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_00405841 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405841
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_00406393 FindFirstFileW,FindClose,0_2_00406393
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
        Source: SMGS-RCDU5010031.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: SMGS-RCDU5010031.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
        Source: SMGS-RCDU5010031.exeString found in binary or memory: http://s.symcd.com06
        Source: SMGS-RCDU5010031.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
        Source: SMGS-RCDU5010031.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
        Source: SMGS-RCDU5010031.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
        Source: SMGS-RCDU5010031.exeString found in binary or memory: https://d.symcb.com/cps0%
        Source: SMGS-RCDU5010031.exeString found in binary or memory: https://d.symcb.com/rpa0
        Source: SMGS-RCDU5010031.exeString found in binary or memory: https://d.symcb.com/rpa0.
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_004052EE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,LdrInitializeThunk,SendMessageW,CreatePopupMenu,LdrInitializeThunk,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052EE
        Source: SMGS-RCDU5010031.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeFile created: C:\Windows\resources\0809Jump to behavior
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_00404B2B0_2_00404B2B
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_004070400_2_00407040
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_004068690_2_00406869
        Source: SMGS-RCDU5010031.exeStatic PE information: invalid certificate
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeProcess Stats: CPU usage > 49%
        Source: SMGS-RCDU5010031.exeReversingLabs: Detection: 42%
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeFile read: C:\Users\user\Desktop\SMGS-RCDU5010031.exeJump to behavior
        Source: SMGS-RCDU5010031.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeFile created: C:\Users\user\Videos\frifundne.iniJump to behavior
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeFile created: C:\Users\user\AppData\Local\Temp\nsxFA0F.tmpJump to behavior
        Source: classification engineClassification label: mal68.troj.evad.winEXE@1/27@0/0
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_00402095 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,0_2_00402095
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_004045AF GetDlgItem,SetWindowTextW,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,LdrInitializeThunk,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004045AF
        Source: SMGS-RCDU5010031.exeStatic file information: File size 2729832 > 1048576
        Source: SMGS-RCDU5010031.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

        Data Obfuscation

        barindex
        Source: Yara matchFile source: 00000000.00000002.4110781619.0000000002B11000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.4110455428.0000000000518000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: SMGS-RCDU5010031.exe PID: 7388, type: MEMORYSTR
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A62C89 push ebx; ret 0_2_02A62C92
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A64A97 push edx; iretd 0_2_02A64AC6
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A61CE3 push edi; retf 0_2_02A61CF1
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A60EDD push ebx; retf 0_2_02A60FEA
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A63CD8 push ds; iretd 0_2_02A63D65
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A65238 push esi; retf 0_2_02A65239
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A64A6D push edx; iretd 0_2_02A64AC6
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A61078 push ecx; retf 0_2_02A6107E
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A60C79 push ss; retf 0_2_02A60C7A
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A63848 push cs; ret 0_2_02A63855
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A6278D push ds; retf 0_2_02A62790
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A621ED push ebx; retf 0_2_02A621EE
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A643F0 push ecx; ret 0_2_02A64402
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A60FCF push ebx; retf 0_2_02A60FEA
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A65121 push ecx; retf 0_2_02A65124
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A63D35 push ds; iretd 0_2_02A63D65
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A62F33 push ecx; retf 0_2_02A62F34
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A62D0C push ecx; ret 0_2_02A62D0E
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02A62951 push ecx; retf 0_2_02A62954
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02B11CDE push ds; retf 0_2_02B11CE2
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_02B14CDE push ds; retf 0_2_02B14CE2
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeFile created: C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\BgImage.dllJump to dropped file
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeFile created: C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\nsExec.dllJump to dropped file
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeFile created: C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeFile created: C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\nsDialogs.dllJump to dropped file
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeRDTSC instruction interceptor: First address: 0000000002EC6C69 second address: 0000000002EC6C69 instructions: 0x00000000 rdtsc 0x00000002 cmp cl, dl 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FC389131904h 0x00000008 inc ebp 0x00000009 test al, dl 0x0000000b inc ebx 0x0000000c test cl, cl 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_00405841 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405841
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_00406393 FindFirstFileW,FindClose,0_2_00406393
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeAPI call chain: ExitProcess graph end nodegraph_0-4106
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeAPI call chain: ExitProcess graph end nodegraph_0-4285
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_00404149 LdrInitializeThunk,SendMessageW,0_2_00404149
        Source: C:\Users\user\Desktop\SMGS-RCDU5010031.exeCode function: 0_2_00406072 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406072
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts1
        Native API
        Path Interception1
        Access Token Manipulation
        11
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        Exfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        System Shutdown/Reboot
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Access Token Manipulation
        LSASS Memory2
        File and Directory Discovery
        Remote Desktop Protocol1
        Clipboard Data
        Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
        Obfuscated Files or Information
        Security Account Manager13
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        SMGS-RCDU5010031.exe42%ReversingLabsWin32.Trojan.Guloader
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\Davening\Udmeldes\trivalente.vid0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\BgImage.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\System.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\nsDialogs.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\nsExec.dll0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://nsis.sf.net/NSIS_ErrorErrorSMGS-RCDU5010031.exefalse
          high
          No contacted IP infos
          Joe Sandbox Version:38.0.0 Ammolite
          Analysis ID:1330791
          Start date and time:2023-10-23 20:28:12 +02:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 8m 29s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample file name:SMGS-RCDU5010031.exe
          Detection:MAL
          Classification:mal68.troj.evad.winEXE@1/27@0/0
          EGA Information:
          • Successful, ratio: 100%
          HCA Information:
          • Successful, ratio: 97%
          • Number of executed functions: 39
          • Number of non-executed functions: 36
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Override analysis time to 240s for sample files taking high CPU consumption
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: SMGS-RCDU5010031.exe
          No simulations
          No context
          No context
          No context
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\System.dllRC_S23_3274 Or_amento ADP 231019_5_5009.exeGet hashmaliciousGuLoader, RemcosBrowse
            RC_S23_3274 Or_amento ADP 231019_5_5009.exeGet hashmaliciousGuLoaderBrowse
              IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoader, RemcosBrowse
                IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoaderBrowse
                  23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                    23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoaderBrowse
                      FhmDxxpEZM.exeGet hashmaliciousFormBook, GuLoaderBrowse
                        FhmDxxpEZM.exeGet hashmaliciousGuLoaderBrowse
                          FfpHp8F4pY.exeGet hashmaliciousFormBook, GuLoaderBrowse
                            FfpHp8F4pY.exeGet hashmaliciousGuLoaderBrowse
                              mgtq5agGDy.exeGet hashmaliciousGuLoader, LokibotBrowse
                                mgtq5agGDy.exeGet hashmaliciousGuLoaderBrowse
                                  AlKwm5EGna.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                    H66BPNLUSu.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                      H66BPNLUSu.exeGet hashmaliciousGuLoaderBrowse
                                        AlKwm5EGna.exeGet hashmaliciousGuLoaderBrowse
                                          Lithoglyptic.exeGet hashmaliciousGuLoaderBrowse
                                            Lithoglyptic.exeGet hashmaliciousGuLoaderBrowse
                                              5283079616_INV_SZV_WJG_001_20230830_180210.exeGet hashmaliciousGuLoaderBrowse
                                                5283079616_INV_SZV_WJG_001_20230830_180210.exeGet hashmaliciousGuLoaderBrowse
                                                  C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\Davening\Udmeldes\trivalente.vidRC_S23_3274 Or_amento ADP 231019_5_5009.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                    RC_S23_3274 Or_amento ADP 231019_5_5009.exeGet hashmaliciousGuLoaderBrowse
                                                      IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                        IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoaderBrowse
                                                          C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\BgImage.dllRC_S23_3274 Or_amento ADP 231019_5_5009.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                            RC_S23_3274 Or_amento ADP 231019_5_5009.exeGet hashmaliciousGuLoaderBrowse
                                                              IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoaderBrowse
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):174708
                                                                  Entropy (8bit):4.941841654549469
                                                                  Encrypted:false
                                                                  SSDEEP:3072:mnIerh+1vNWSXm7ycTgyJ6NHdQgNOKz7l3OK2Pu4RUUZ7hD9m1iMOgSj:mnAvNWsmxtJ6NHd0Kz4DPJaUrA18j
                                                                  MD5:4AFE73C90D8A610F565D7225E68A0C81
                                                                  SHA1:398434B5F228264A15342A822C424B7542EB42E0
                                                                  SHA-256:CCB71EDC227E59B370DA1618E8A8FFB363B54DBD2BBB4D97B9E1C3F633C14A71
                                                                  SHA-512:7711BEBC27A436DCF642C8C81873A466C64B8FEB8F3D2C50B250BB503B22B47A6069BE7BA4AB028091A134FEF367ECA1A70B5B48591E6258D5DAD69E76E20418
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.........<.8.....p.#.;w.2...E......d..........#.1....R.&z..[_..N.^...................8...s...p.....=.........r..=........}......4..........|........`.......:.R......."...........p..m....o.........Q............Z4.........v...aZ............;.....de9.......................M..R.....@.......)+>.......o ..:............a.....[...I..l.......X.....p[.B../M..,..........U..\..w...e.......YC........5...........n.].p..]..-(........U......@..H...5........*.Z.......e......6..............\....A...v..<..!.u...........b).d.........M.................\....H.*...].Z.........'..........+......#..`.....{..#.....h;......C...\2..............................E.._.........*e;...8....'.$..........[q.....b.M.......g........U...........N:.............................D.....}dg........\Qh.R@......V%.P........|......................5~..........o....../.v.O.......5;......+........w..........I...../.................>.R..."..h".......'................7......e1....#.......XQ..}..;..........9/.......$........B.
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):153180
                                                                  Entropy (8bit):4.939515279368202
                                                                  Encrypted:false
                                                                  SSDEEP:3072:ja+qRUC6amcXFiXIE6aBNKGrNzD/9LeiSD4wcdlJycn:jCVRiYE/Bzb9K9D4wcdlo6
                                                                  MD5:8898C0E91EEE054C76CDC6E534B1FC3C
                                                                  SHA1:9C9413AC98BB0BCF0EA4F87C64921281B40E2FA0
                                                                  SHA-256:69D166695EAE8B68F2F3DC439DFB647781A3F1AD7A231EBD0DB19CEEDBAB8806
                                                                  SHA-512:CAFB8B02616F7D5657AD378D8946BB2C241BD33C1286FA2AB843F745D56D467751215FE98DF062D69F906BF566BBE09A09E4D01ABED8A6FAD4625579AB3A5F3C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.....[..t.....><..:X......g.....v..R...Q..........+.hw......B".....j..B.y..\..`.......>..........3z....E.............(..P......N.......!......]....~...d..~......"...........M.e...<b...AG.....d......4.i.V...a........2...4....7.1..(..........................;...\......|...............plA..%.L..%}.........-......<.......9.....T.......W...6......0...........h............<...........................!.......a..x.................;........+D.....z]m$......l..............l. .o..........[....`.{.:....8...3..c..vB.....n._..v.h....F..........u........ .(................t<.....Q......Ph.}.......A.N..-.............VH...l.........a...~ZW....5..................$.....a...+...h.......q.....~h........qU^.........O..d....F{............h6...j.......~D...CPG..o......-........................6......~..._Z.........c....?..x...u..N..)z.....@.................6.v............&........y.....<....<.|.......D..t.b.g...............Jg....?<..a)...W..O...E........r..Z.......yI...";#G..........................
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):491
                                                                  Entropy (8bit):4.343114851769286
                                                                  Encrypted:false
                                                                  SSDEEP:12:WCyhu04hmxaotenX3T9C5EZPzI23WZWNNYGFlLle2b2FggSPpmy:1zh6ahX3T9C5E9zIsWEVFFbKSPpmy
                                                                  MD5:941BCBB58C1621FD624F2CA4A1C430EE
                                                                  SHA1:762574F9F7CBCF1B4660FC16CF8FBB90089FA8F8
                                                                  SHA-256:311AE6C58BCC8D81A20A8E4DF20A9384A605C94FE52C26C07523E0897A9B27DC
                                                                  SHA-512:47EA77CB31382F1845AD0C112CE9A7322D02D661B246807CCCB0AB320B160A4CBAB7D04F90EA5E650A16D1D483457BA07500D4B7BE047321DD736CC5A62EC449
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:underafklingerne sills gartner blanketmaking,exergue martialisation dialysebehandlinger pepful unacrimoniously..jaketters sekterernes bordherrer chernomorish vasalstaten sowback svinemrbraders spermatial greensboro flsets dataskift brinksmanship mangos..doubtably disciplinrur condimental primitivist,glamourisation bollard mobbede.blazonment fyresedlernes xanthospermous edulcorated counterstand droskechauffren prtentisestes goshawk ostrogothian finerede placewoman programfejls gladiola..
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):159518
                                                                  Entropy (8bit):4.960817713633101
                                                                  Encrypted:false
                                                                  SSDEEP:3072:qmeDeJ8Ybe2o9CyT1IToXwm+fzK5rLFytdkXnZo3oqoFCd:Xe6CMgP+fzK5rLKd4o8Md
                                                                  MD5:BA09C308837D314771A94107D336BBEF
                                                                  SHA1:97BE35C8AAF44E61B20EA290E8A21D1AD4B46D73
                                                                  SHA-256:9A96BC0B5D62292B3F96B46B0F6D47B9199A30B4270D2B543DDC55F3A1B5A02D
                                                                  SHA-512:7400B6DEF68435C3FACD8C594061EAE8DD838BF458ED67BE5B4B46E3518F8BCEAAA5E6D051B8DF8A5655AE319BDF86F786A769A00A1AB616CFE8ACEFA8D7020B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.....Y...L.O....U......e.[..x......s.......0.........a......t...4.....-.$...i..^.1.........x........<.....^.i...I..._........j...UU...Y.....................Q.h.............C.......m........... _......P.................{....F.......S...`_.d.9&.........>......................2.....!U!.$p..../......`....MX..o.......'.....1...........A,o.......... .......=.........aA.......m.qA.-................:K.......2.....`.5....`Z...V4......2...6.....\...........|.Z.U.......;.............................c.C....9.......|.....d.....\Lv#v>.T..#......z....+......I.'..........r.....1..................k..v....\...........,......./.=...................O3..R........(.....I..`..H............z.5.Y..................$....4...........V.........^.......J..........os.h...G.........%........-mL......[E....M..{$V...v......Y......-...T......U.........o...II.......b......(5...........................9!.?h.....!.......n.............._.|.*......Bg..... ..1.@....K...*......h.............Jx....s....5...............
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):251328
                                                                  Entropy (8bit):7.7428359190750395
                                                                  Encrypted:false
                                                                  SSDEEP:6144:63ZXeRRVYyEj84S94fXFUNrD4hzjCD4ZYAt:63ORGyECKiYg4b
                                                                  MD5:17CB9FB924EBA4E6FE77EE870C8674DA
                                                                  SHA1:1E668482AC936CD6D7CFEE3A9165566A006AE56E
                                                                  SHA-256:F7A5C4EDE708035FEDC43783E49461A96D23E8122A333D956AC5BFD3850BE614
                                                                  SHA-512:39B3433948999A81FE5639611C74D35FACFE6E622DB9D9A305448D8EDFC9520758128B5C019A669299BD76B6785F62E244501D95B4D2CCBB70E2059812E4ECE9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......444....yy................a................................................!!!....................GGG............................???????.................N..vv.................................Y...............8888._.........o....##........................!.................ii.\\.))..."""""..EE.4...............|...._..........000..0..r.7.^.......".......@.....%...RR....................YY..........VVVVV.......!!...........kk........7......................c............MMMMM.......~................II.......UU..........33.R...$$$$.................EE......J......U.......................QQQQQQQQQ.P.............k....................l.......@@.qqqqq.....................(.............}}...::.......\......`..........=....##.....))))....q.mm.F......RRRR...K..(................]...YYY......gg....ddd...........f.......d...f...x....:^........Nf....../..0.f.....Bn.....;f......}..~......\.........X!.f.........,........f=.E.N.*.......U.g)....u*..f.....A..........lI.f!....3....f!.....VI3N....sJ
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):126121
                                                                  Entropy (8bit):4.924502541404553
                                                                  Encrypted:false
                                                                  SSDEEP:3072:J+FiqRphn5c8pNH2QqqHwsQmZ1+XnsXfcQQ2:JEi4tpNHFg+9/Q2
                                                                  MD5:73F4838D977B5E3A41711BF116751EE4
                                                                  SHA1:3948F80F2EDB3A0DCF36F7895FA876A0FD74E27D
                                                                  SHA-256:D496A5F5BE15B913F71197205F6DF9D2E9A91936A735000E1B4A67097486068C
                                                                  SHA-512:ECEFA9C897B167542281960EAEE0D3E7901280A1A3FC4C69D6FCB827C8F6F6DD5FCD56537E7E034148084E6FD044D0F816829E00A2BF025D8801BCBF10BFEE02
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:~......2....P%....hAI.......A../.. .@.P.....\...R].;................8$....f..g..Z......D.....a........s....).......v/...........y<&........`........\....\..#.......B......Y`..........<n...m.~K........5...+..u....X.`. .......$....{...[.....W...E......r...e.....v..M..Z........>............q....L...*=M'....c../...h,....W..,.........AC..K....i............g......~..%.............3...{...........k...........................................;.....:(...........t....X *...&.......r......N..s..........ZPY...._C.s\........O.?.....8...2...........l.../......F.......I....Bs...T+...)..Y.S..I. .}..............sM....................:l.!]r.l..l.........o.........V..........*7N..N..:...g....C.................t.d2............wV.~...].......;s...............d.+|..................(............Q.....u<..V.....+....4...X......o..96.y.........I~................?.......,.|....M..9T..e.a..K.F.|...D.J........A....n..2M....\......$-..9.......Zk..M.G.m.......O........4...........4;...............
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):199997
                                                                  Entropy (8bit):4.95049480511275
                                                                  Encrypted:false
                                                                  SSDEEP:3072:NxLhJXks/x6CeXlKjvC9bbHoF4TDa/t69bMFzoDgF85RcXqWdRi16gLp:NF/XfQ1lIga/tabMFz+cXqUKj
                                                                  MD5:9AF958045DC9DE8AB158CC95776D6495
                                                                  SHA1:CEAB6CA9E6A7EED0E90DB72014BAAB2EED6A9768
                                                                  SHA-256:3C58A0C27D970C03989F2BC77DD6DD04C9D81990789117F82764FAF2E399B5D1
                                                                  SHA-512:AC246B614D4D91683517BF253803D8B2D5026B059350B97FAA8787D1AB2E2C26C71DFD9E6146EEEAF702437D4AC5B225B1D691ADC093ED92A3936D88118604B6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.....(........F.T..+.y...<......k....,k/..........6=."l..2.i.......}..=\......-....qh..6...G-........_k.....0.................................[...p....r...;....W.......R.O1............)W..m..O!.......j.............vy...[..u...........`z.........................b..M...s.,......7.>^....L.x.8...........J..............dJ..?....8.?.........mG!.=.i...g...h.N.......eE...(....%...........8......'..4................6..lp:a.......~.......K.N.FN..<..............2........T........'.DX... .................z.............w..%......f.5....h.....f........i........i......T..V..............._.q..w.......#...cG>..E..G......8>...............1..(.....sD.......>.cA..=..]y..(..u....|Y....D...........i........2..u....].s....7..*.R...........z........g....Q7..E...0.y..............N.....uT.....a*N................7...K.....BR..........E.....+@k........:....6....c,X............K...|;....$............5.%..........8m.oGZ..>...............s...=....{..........2..H..*...4....>........S..|..Y......y........
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):172337
                                                                  Entropy (8bit):4.930290634445037
                                                                  Encrypted:false
                                                                  SSDEEP:3072:AD7h/7PXM0G0TPtNBXQ20fKlwFKCxaE3Qey+HnsYAIFw:AD7h/DM0Bf0nFlWoo0w
                                                                  MD5:9AFCEEB728EA02955A15C79DA11CD3B8
                                                                  SHA1:DBC38A717BFB6C6A7968218F6CD8B57816C2E0F3
                                                                  SHA-256:FD2D705F2B616074B9A68B647663D8CAB5C7B59EA05054D26DF85DF4F9454A61
                                                                  SHA-512:F842087F98EA5712504F46FC5A020D4DDEAE6C12FE989C3154C98F349BD9F398CB3B8B0EEE69B2215BD81C2AF1910D98785F500D61BFD46616072D35DCEF3E28
                                                                  Malicious:false
                                                                  Preview:...FV.......=.T.j.."}e......~.p..........................{FT.{.W..g......`......^..i..............Z.....}.....$E...........b...........c...P...l.e...Z.h...................t.........!U......|......."pa...........`....Y.........$...E..........~..kp...;.."...o.........`......&.........Vf................"..@..]C....$T...V..R......s......h...Gl6..'......9....x.|.........................".L(........M.....v...;.,..z3..<............#...N.7G.d..|3..t.I...n.....h}.{..`.0..".....@...@. .....1....$...........a..i....mz<.....E........].|.....SX....m...............3......../.g.W...$....f......e.].......[.........@..YxH.3\..v....W.iR..0.q...V.2...&...e..4E.5.......v.........v..........1.... ...........d.......`.?..s............W.38p.............p.+.....2...w.......m..r.....y...Kq......vJ.................wbS........T....U1......F._........!.0..-.#.....*......}.U..F..Ed.)................>$.r~.........+.O..e.b...<..........V.......7T........O.Q.Z......}...w.6.B.t........i|.....bus...........
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):107849
                                                                  Entropy (8bit):4.949054522185106
                                                                  Encrypted:false
                                                                  SSDEEP:3072:8Be1lMJzDg6Zb3bv72VATF1xj2jiC8YRVWN:2e1lIRxGVAT/IYoVWN
                                                                  MD5:E7A692F50EBE0758632CC700DAD8BC10
                                                                  SHA1:34B33DAD733C782A30143D6842A4AA43EF028B80
                                                                  SHA-256:C0CA200B4352018F1326951C065582598BE249596E7E782EAD1C2038B9C02EFE
                                                                  SHA-512:E0A9AA37B7CD1AC0FE2A91BC17A92B1F6CF381640BBB4961AA1C2B2A3B8E647669FE99DD6177CAF19E4C108C392B624FBF70FA9D77A1534630780E4D533C1363
                                                                  Malicious:false
                                                                  Preview:f.&..=.ha.~..U...........(........|.......?.....h...`...v....4..;D.j...@..M.@..2......O......N.}.1...@.Y............l. .....*.....H...U..<.. ..............l....5................U6...........@.....p.i........W...K...]{...................,..[..^....}........k..'...e.....<..........R....W.....`....b,..`..t.....e................R.z!x..............(..B..............W......K....ew..|.N............u.....R.X....B.....]....j....H...C............|U.....;......$......+............k...~..C....J................<...9.....................O.p...-.....f....I...........K=<..... /.....f.....d..x.ly..+..../....................9...1w.x1..1...{.O.,.....S......D..Ql...../......o..E...........6.........nXZ.v......F.................4...Y.c.....@....>m... ...]....J.M....{..........J...n.....2....4.(..7......cW.....p.........).................E........=.-.G......s..|............3....U...../..{..G.........A....7..AS.7.4.h..........A.....A.....(....B....R.......E..0.U.l...D..V...................Z...
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):151901
                                                                  Entropy (8bit):4.922047081618049
                                                                  Encrypted:false
                                                                  SSDEEP:3072:ZXNcFVdShVO5SKJxJK7mR65fq573pIrSMHv3Rh8wfpzCrIn5w+lXc:ZXUdJX6mM5SJmGMHvH5cTn
                                                                  MD5:E56C98FFF0A57A36E95D1CFEE82E7146
                                                                  SHA1:19917AE2B55DB15294780E209BED73B23EF39DDA
                                                                  SHA-256:AFA757D9209092F3734EEA02CD4797BEE3E385D7FE6541B7483F9C3A04250C2C
                                                                  SHA-512:7D65EBF87F16E4C13F81E5BB333C8B0B71D3A09EEFAAB25A63741D20ACC786561F76D063000E5710B55461F2BAE6A6CA5154EA083B501D105A76400B5FE4C372
                                                                  Malicious:false
                                                                  Preview:.....X...r.s.....Y..*........E.X...v...gs....a(..9..]3.'..................{.........X..................NJ........7..0..............9..*o..................{..........[..............c............3.M{.e...@..9........L.Q..r.,.....o...W.............{A.P...................7..........n...e.1,e......y..........f....@d..T=..J.E......,....:..L......U......E...........A..9.=....z.F......2....4....u..9....{...........S6.....0....S...............L.....!.......B...#[...^.......N....i......`..y.....e.......d.............|.w........x......6.........H./..._.............0...8....M.M-..U......~....\.......%....."....~....G.....s.....k%........M..x..5....C.........8............g...qy.'......{5....X.=....i......$.rS.......v.....1.s..^..........v....@...........t...Z..Jk.....Q......Ab.....*....1.......AO...1%...o.h....S....6........*......".IK.../....%..w..............}..Gq........N..... .....r.......VY..._..........h..........N...........E.P...._.u...........n......?.eR.........@.d[}.
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):115315
                                                                  Entropy (8bit):4.933716169936108
                                                                  Encrypted:false
                                                                  SSDEEP:3072:yoWq3doKVKbYeTjqsdmN0Yp+G51TlB4RVSNYj8:yeINdmN0A+G5TB46f
                                                                  MD5:8E72C193AF73C259F423EE05499B566B
                                                                  SHA1:17EF3655823771E35959D0F7DAEF7D130B7E2FBC
                                                                  SHA-256:3A5656609CDA0708F8F76EBC101ABD223685ADD36C8BCFC36B85F7C247F4661E
                                                                  SHA-512:7D42C95773BA148BE5551E2807E2850E944558FF2449F207434E78C00F0384A4BC99AB88A84C8CE477C54A46A9A99A3235B00DCCCAC94A5850424AACA2923C4B
                                                                  Malicious:false
                                                                  Preview:t...............@..]...E.....^..Q.w7.o.......#/...@J...................c..q...J......x......B..^...4........c........q)...t../0.(..T......p...........{........_...........L>.L.j..a.......g.........(:p~.~.......L.]ax.....M...........i?..!..^.....~...k...f..;....................o......=..........l..........u.....r.!.65.........:........>...(.....1.....*...............w......a...A.....?....................`.........H...w)..Z ."...s..........Q..Z...............m..W..a............g..%.........v........<.../........H.......3...G...U...C}..:.....}F.#.........%.........o....7...........6.q......!d................j.~,..D.B....f......i.]...Y.........0.......a..O..*.....*...[....<......R.....EqK...............v.........b....5......|M....ln.......,G.E...J......T..g...p0.....t...?.......).......Zw.......a...2............................&... ...).......j.?.......r#..........Y..M.u.h......../.T?.............x....o..7...I..............Z...........n...............T....'...........2..)..U...
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:DOS executable (COM)
                                                                  Category:dropped
                                                                  Size (bytes):169527
                                                                  Entropy (8bit):4.952881044983686
                                                                  Encrypted:false
                                                                  SSDEEP:3072:qzve04Mp9bVwS7h0cs0oRoVQzOsxdMh6Kh4q9FfQ7P:qzve0469bVp7+cs0oRoVQFMFz9lQ7P
                                                                  MD5:9C02DD0CDE6224AF894B17AE3C345FBC
                                                                  SHA1:4D5E753B3EE5F52549ADD9E60180E2534DA32484
                                                                  SHA-256:49DCDF0CE96754B433C373ADBBA4B5B8B048F7E5DD1A0F9424500B79636D4722
                                                                  SHA-512:E4B47319460911D3CAD2BA9D433C2B8C4AED414A5E85F7B427CA8E0AC0436CCF99C0D46BFDF1D8695C14F6EB06447961545837B23081E392F77796FCC243EEF1
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Joe Sandbox View:
                                                                  • Filename: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Detection: malicious, Browse
                                                                  • Filename: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Detection: malicious, Browse
                                                                  • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                  • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                  Preview:...|..[...Q......o........w........)..............6.....e..).>..#.S..@....#................[A.....1......G........^..N`+.....R....9.........'.o......,..............J...................H .......x.....g...Q...7..8.'........Q..^...Y..$....^f..r....?..;.E......o.wG.........x...............e..:=.........m..9...J..)%.ZV....?...C;.p.........>..=#......5T.............v3..=.c.............[......./...............$...=............v....?...........6....C...|....CQ.z.V?".P/...................Q..x............].....r`.h.....\........m......?.....3.......B..[....\.a.;.c.&........U.-..I.....:...)..1................G...U..f......q..}....m...........y..IB.m..m.....b...V..a...?..P..S......S..IE.......].............i.....l...w1.{...t....k........:........W-.&....wU....R..........Z;j........8...:.......,.[.........!.q.._0.......l..\..................^.T..........1........W.D..i....*........+}.....@..h......\.....\.D.....ns+@...r..........a..c....L...r......\..@.....................%.....C..........
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:ASCII text, with very long lines (13984), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):13984
                                                                  Entropy (8bit):2.7577896446377776
                                                                  Encrypted:false
                                                                  SSDEEP:96:zF4Gx8XqsWEe8i9I0N4Ph+69oQoMF/+fKw6zWcXemA9Mv0XW2Cfvmalb5QX+pbUd:hI/WEeektrqmMchO1QX+pMQXWk0J8rrU
                                                                  MD5:635F15EF03686F7DD4EAE096777F635B
                                                                  SHA1:830A276EA663A327B56DC76A31AE261A1ADFDA32
                                                                  SHA-256:4591820B6484BACE915BB3DBE4B2495F90BAA2CC71D0C4C4325C117F85AF0CEB
                                                                  SHA-512:F006A0672551C218E0DFDBBE2E0855EE1CAF548FA3C941FF50BA48D99FE6189E1B95142C65C18B8B523C1FE08633346A0E7B039153183D446109C627B1452722
                                                                  Malicious:false
                                                                  Preview:000000000000CB726D478D33320FED696742E9686651D176205C9E733B199E6828059749F5445A7BFB4D3B07843B4B47DB607C50F8686450FF296515CC3528199E682805C63938058E3138058E2D285C9E312415CE2138199E682801922161158E793005922161158E28611BCC34287DF5445A7BFB4D3B07843B5E5CCC757D54D2406459D162205C8E2D611588303D048D363A0D922161158E793B058E312415D721384D8A3121459073397DF5445A7BFB4D3B07843B5B50CA476159DB51675CD0756D47966828478B2D285C9E3938059E2D285C9E31245C9E31215C90733B159E49F5445A7BFB4D3B07843B5A50DF654E5CD264205CCC342415D7217A049221611588303D048D363A0D922B61158E2D285C9E31215C90733B7DCB726D478D33320FFD606459E9686651D1765847D1625F1DD77339159268280592682805922161158E2D285C9E31217D0074000000005252520000000000191900D6D6D60000A1008D000000620000004545005400C1C1C1C1C10007000000000000009A00007600A5A500ECEC004646000082003A3A0000009090900000001D0000A9A9A90000AF0064008A00000000B900000000A9A900BB000013130010101010008585858585858585858585004400F300AFAF00CD009595000000000059595959595900009B009D9D000000000000D9009800242424005B
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):111653
                                                                  Entropy (8bit):4.93540148122626
                                                                  Encrypted:false
                                                                  SSDEEP:1536:mvdp11Sp0Ejgb5pVOTZGqLFXChIJf2BNjRWJbh8ocP86aNcURe6x+V3wtrQxR/NU:YAjgb5niZGqLt4y/n9/E/NUB6SHSu
                                                                  MD5:4705EA0CD3C9EB5AE1DD9CA841BAFCEE
                                                                  SHA1:FA3486F073CEDF03736F84A2363617D362CB5216
                                                                  SHA-256:6169643668DDA3C54B676C83B8F5658E54034776EB3AB94020F3F1E256A32E9E
                                                                  SHA-512:0B7A0BEE222771E8F7415B3F70ED9720235A9A0F0224918F055D714037D00D65D2F2FFDF75959ADB9BEA704A473C86B1377C7D6C904DEEAFA057E19F086224C1
                                                                  Malicious:false
                                                                  Preview:.............]......c8........_...............TS..<:..,..O.:....................|...u..V.7....3......a..I.=................U....Z.v.....{~.....z..........,....'...n..........A.u.....=m.........p..c.;Qh....j.?............9........&..O...U........N.........7........2..Q.k.....fV..p._....+.}.. ?......U.D.p.....2".....!..KF."z...........2.......................v..5.d*.K....A............f..F..J......m.c............../)......>..=.....D.......#G..y..........m......[...ZFf.......n...............gf....Q..RD.......'6........K.....+..................1.}.....*..........A................"#.u.....{.....+.........N.......[..y_..........g........@.....`...s..e....x.......+......./...k.?.G..:e...C^..:FJ`...........................9...2...z~....P.......'.F.....#....;..s...B. .l..........................#....;.%....w...........af"...!....S.v.W........u...V .......N..W...........J..............)..!..............Y.>.....D....q......*.).............$......>,.......7.............8..%.?,...pn....9..
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):204058
                                                                  Entropy (8bit):4.94163303143438
                                                                  Encrypted:false
                                                                  SSDEEP:3072:v4lCMPvKDfICmKzL1moIwMhLj1FSRfZVikVeUpoNVg1OY9jzj3dw1cl:AsMXKruKzL1hpMhLjmNZVip9HgX9jHTl
                                                                  MD5:610D7B814D2CC4BB297624DBAB33292E
                                                                  SHA1:9D9B981E4F121E57B716D6FF4CB25F63599B1A4B
                                                                  SHA-256:E4AE60142AE58975799D5BCF244118307EEC7B1227429BBDAC6A64C36AADD64F
                                                                  SHA-512:0050666C6310289577416AE891E5B001323C72A4A3C206F1AB7A31E53313837509EF593EA861419113D3527BC89377E90C2D8718BD1A27EC8BCA895D82DB2220
                                                                  Malicious:false
                                                                  Preview:....E...........k.h....&.........8....=}W..................LZ....r....I............k......!C................O..........^.!.....3f.h.................u$.............W...]..........V...S...Z..P......]..D..B....]^.........................o..........h......R.........\.............p.M..O....YI.m......../....i.........l...q..|...9m.r...K...........S.J.....Z..e...C...xwU............E.....u.W.:.....\...c.a.......c4......O.......d......4.....Z_.................K...J..Rs~.......'.t.$........"..%.........P...U>......t.0........................P.............0C...tH......................\....(7....._.4...^..........u...........M..{.............o.....k...7...../......../..........................7.......><.................^........2......r..*..................>..R.{..G.3................I........'..mo...........n..........l...y...................s*..%.........o.7M..}.......}.....b....C.......Sm..k:.6..w..A$.......hv.. &......%......W.}.f....$......r.v.............x:.....y9.........=......V.
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):203330
                                                                  Entropy (8bit):4.9390657330991266
                                                                  Encrypted:false
                                                                  SSDEEP:3072:bZr1TrewPG0EeDsOf6nqf6wIqdXIN/fjlWJJWSEu/DanH0/:bZrRreCG01f6IxI6YNXjlWeZA
                                                                  MD5:BB9867C6189B3E706EF667FC44F3D54C
                                                                  SHA1:1FB02D3A6474CC824C507152C07D69D9536BD33A
                                                                  SHA-256:255AC04B1B8C27FBAFC5BD4318145779B5C42C73E7F92B2182406F930E093F16
                                                                  SHA-512:3ECDB5642AB2173266BDFB9EEBE5FF57594A8A695EB3EE4B67886DF4D71601B902F881E020A630FCAAE93F6A174B11750B7FAAEB78E63AB2F1C7AA9C6B3CED05
                                                                  Malicious:false
                                                                  Preview:).q..........o.......?.q@...".....2..v....A.........<h.....2C.F....v6&(.B...|...T........".~.......... ).......0:...........z..2P........~.........h.)......s....eV......................Ms....-9A....,.....tG...9......]..L.y...p6i........3.)f|...U.....vM.K.s....3.......c.(...u(...............Y...1............."....;.....i........4...v..T}...x...y.0....4....Vc....4.................EB......\..z...d........................,.....a......../...*..t(..V...&.................w..z.M........mv...iT.........S...6......(..<..'...g.....n{.........f.............d......k............!...#.b.........T....{........f.....}.=......\..F...5...B..A..........l.O.n:..................8......S.....'....h...E................................:B.....I.....@.4......q........}.v9H..rq......K#.N..8........>[..L...........`\.@..................u..{.......;.......&g.....PY........{...xr.X.....@e...n...........`..........d..0....[xr......'q.9...*.G.."B.K..........H............e...........R..t.....-....k..%
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):123394
                                                                  Entropy (8bit):4.946073104309169
                                                                  Encrypted:false
                                                                  SSDEEP:3072:v1cGJKLh5mhUHnbFvvDbyIGENCzp/Ck3JSgSMtO:dRKL6hyJjZDwpdZSxwO
                                                                  MD5:57942F8C67010250D2611CEC16555152
                                                                  SHA1:520F0297C889EFEAA7DABFCA379638C98C834E92
                                                                  SHA-256:9DA3FDC70176A73642C112C497976E81ED833B6D478EF65C9954F8B04723FC76
                                                                  SHA-512:677E39EE0E5EF52A0C619DB3F4DDC9C378D0B2AF32BB2CE8A8D66A12BB474D66EA43F7EE1313D7FCF294B7C45C4D7CE71438B55122E662C44DE7B043C1E48FAD
                                                                  Malicious:false
                                                                  Preview:............7F...c...-.5....;.|......G...z.....i............%;.1.+.....P........d...K..=.........q.........3..... ..J...&..%!c.1"...z.....[..d........i........{.......?..._mV...:<m.....s.K...[...u..~...k..B.S..........f........a....j.0\P..O..n.L.*...............O.............L......(#....K.........&.r>....N8..._......@m....~..............=.1H.........;....R.........9...........A.................B....T.'./.. ..............w...<...a..)...@.......+....@......... ........................I...........9.x......`.........(..Nc.............../......x.......6............<.......................s...J...............R....C.>I...6..?...W....S'.....x..........\..9.\......v.g*#.......e.........N..................M...C.}............R....F@.....?.I.......b.........i....I.......1.D.........0..D.g........@..._.....S..x.E....."..8..c.............1... j..P.......G...}...{...s.....s......z.................rj.2.......7..4......P>w.....@3...........u.t..................4......I..~......q....z....O.
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):143731
                                                                  Entropy (8bit):4.932449070514557
                                                                  Encrypted:false
                                                                  SSDEEP:3072:+VEdch8WpNKNKgVV8F5+ezpmQs0VZzPkMhy8Y:+Bh8WpNAKgIzpls0DzPkMhQ
                                                                  MD5:6E6292F29F97CB099E86530BF554070F
                                                                  SHA1:0C2CA75911E7E4EA87CC6FE549BBD114B1BF958E
                                                                  SHA-256:A7F941F4A6D06D1B3956298ADAA5F009F4A34B96B0C373CEC34D371A6A482DE1
                                                                  SHA-512:2703D1BF2BB5BA365ABF833A9F7D7345B097CDF033CA0985A58E6CEE2ECF5A7243CA8055429E11BD4510D21D74CB3F2088E6E9E111C7EC1969DE8DBA9C00F4BE
                                                                  Malicious:false
                                                                  Preview:...!..\.3.P...V...............N....k....i...R........hP....6P.:...........o....4M.....................9.....B.K............q\......*.........4.........ai..Y..D>.G^<..(.........7......I.Q...K.h..i.........................w..A...L.......S.R; ~.0.g.......i..........}............B.....3.......e..a.q.\u............8........W.........K.r......3.........G.P.?)."..........L.........JRF.....RE.k....E.O....1...dG....#......A...>..Z....|^c......S)t.O.w...a...........3....D...t............)............h$lN...6...........!..Z....../..sh.......[....P.3.....1..........................4....e\...P....3..{.........................s...V E..........,.."..........3............b....?...;.%......Z.............t.]...gd.........ho..@\...........g......C...../............[...4....c..................X..U.........a......V.................?...}.......h.c.{...........QR=.f.g.3..........8..nxo.......Q.z.......>...w......e[.X.f.1......s.n....R...)..........3...c.c............... ....t.........r._.:.
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):112456
                                                                  Entropy (8bit):4.947252102362902
                                                                  Encrypted:false
                                                                  SSDEEP:3072:qEdHq0bL67Tj15njc8QBcAPUn2c/IGkjrET:3bL67Tj1VdQHPS2VET
                                                                  MD5:5803B9ED2388D5BE0FDB1CB71C25C24B
                                                                  SHA1:5FCFADF3CF58ABF517555F2C8C0B37EDD6E1624C
                                                                  SHA-256:96FD7A5C9B26669606D551286B38648DEACB025C664BD62102CDED2EC3543D99
                                                                  SHA-512:0401C31CD900FDF9EA2E812ABFA4544F445D4A7521D7E4CC4983441A5E6AA7D4F7F98C05606E0300AE8315EEF9A3F432093345E98D90E4D4B8D49F7A5EB97F14
                                                                  Malicious:false
                                                                  Preview:..T.w...fT..........P.n...."........O.....Nn..N..LY_.S._..............m...........]...........H#.....................!....U....\.....................P.....r...................C..V.dU..............[...'.S..*.n..~...........H..E...B...h...................Z.;..(..../..'..'.g.........<......|_.../......L.......7.?.'.Q....&.*A.........z.........).............k.q....b..e.qF......b.R..3....U.\..!.....9.....?....}...............8.M.......-.z...S..........j.......w...........7...................X.................7....},c.0.=.)F......F.DG.......n3..y....[$..Ag..P...............t..S.......|..-...T.........|....*..D....M=.......H.......(.}...y;.... Fn...H.......I...?c....@......g..............w...lJR.\......K.C.....'.0q.....C.............+.........,........................h.......~.......=....|.......................Aj..Q......'r......Z0D......~?.........X.....JM.......C....3....0......6.....Us.....SI*..P.........=...........`k....p.t..:..la.....O'......%........A.?.. ......U....x...T..
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):183697
                                                                  Entropy (8bit):4.922506908512051
                                                                  Encrypted:false
                                                                  SSDEEP:3072:iESZ53o/sRtTzP5xQyTXZTuLGkTNt8PahqoEN7RB3g2NEsfeJ:sD3omtTjjbZ6Lx5tdqoE1RtgbsfeJ
                                                                  MD5:A76AF828FEED0119F3B48B879AA6475B
                                                                  SHA1:7115B5170F61B3F1AEAC0C35828399702D911A44
                                                                  SHA-256:04B3CB7B2862551FB95142E5047FA259B8EDB90B37773DE6A1D5B5AEA33096A0
                                                                  SHA-512:09DFA9552F4824C880EA2F18BA06EF405503C359657CFE3937C417D35DD40A2A1992A46C36C1E0AE1EF0722ED30B54009367937B467C1602367C4FC388BED955
                                                                  Malicious:false
                                                                  Preview:.[6..7C....6l....D..y+.T........lA......G....8...&....g.5.R......a........L. ................M.4|l.A....].4(..........w...ix..........C./..4;VY...#........k.x....y}........>................JU.......................>.I}....f...............T........X....O...i.....".........9.'...&.._........A........6........,?.....`..S...XD3.)..........[l......1..q.<.....u.................j.C .....,...."...9m.w...p.k.=..|..........p..l/../..=.........{..].....s...........K.....~.....J.D........a..A...0............._.ob...1.......S.H....B_$)..#..#R.5......9...|..5".H.s...s....ol/...Y.7.......B.I..............................b...................(y....Q......p.r........D..c..H...c.'......F....:........f............Q.........<Y........i..-.......#..t.g...................r...>..+...e.........k..nx...u....x.U....._.......h.x.;...n.7......[7t..-....EM..........`..6....1.....aq.....r...................K,..T......P......R+.=.k............z..&...........................2........q.s.....d2...........k
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):175473
                                                                  Entropy (8bit):4.952914805781313
                                                                  Encrypted:false
                                                                  SSDEEP:3072:OXiPz6oRIsUlocyoU+rtDkXMZP1EFm7lvU8oujiri5jI1avBQ:KirV2BA0rPn7lvSujiriGsG
                                                                  MD5:8C233AF8B71E56514846C89E3B571E9C
                                                                  SHA1:5C426C0E7703DBDDA55C5310E69B27A3B7A68AC5
                                                                  SHA-256:DD151C263E741799C25331C54F70E0146C19406377E20C5DDE7B8E3ACEF0A0CE
                                                                  SHA-512:058B6FAE8FE2A712F2D62CF655BFB0F36767FA5A8839133ADEE11B90C26F4FE9F828EA7ACD13FDBC3B925315B36E2D0DD60C6BD2F3A52FE7D49B2FAC4201AE3D
                                                                  Malicious:false
                                                                  Preview:.....o.....S.._.............&....x....n.6.......J......._I..r....G...............d..............L............I}9O....z........"..L3................(......................'......................Qa......................z.....u...'............^............../........................G......^..........B..U..F........R.......................o]...........}......t........U.P.......n...v.L..................`.$....nJ.Q..............1u..J......E.i.....[....?,...[............................@..;..%.3...w9....*..................B.!=..G!.....u... ....{-.......D....Q....V...Y......i..........,...........\..w.H.i.0.d.........3.3...EF......z...............N...Bpo......=................Y.....Jz.h..M........._.t...uK....-".......................T.....&........,...<......"......?.......1.A...m........e...........v...F..A.............Lc..........1...>........z.6....1......K........_/f..$...............................!....*.n.......a...........3....i.......h_..s..........l...U..........^..1...
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):188689
                                                                  Entropy (8bit):4.943382218928104
                                                                  Encrypted:false
                                                                  SSDEEP:3072:XaETShy5IJyrhnjzeYXEN059gRDreOGO0udKYrpbNkUHoS+ORnGAq+jYe0KncM:1Shy5IJyrZjzTXE82hFhxJpZNBYe0KcM
                                                                  MD5:134F441414B62AB7CA948B58E3017AAF
                                                                  SHA1:88CFA925BA4D4E7CD5D13E5944286FABA5E75644
                                                                  SHA-256:B03D43C07DD48241794D349DEC1D37DACF9742464F44486011C8E508E5355D2B
                                                                  SHA-512:ECA08F9A8028480818DBAF25856779CE00461B4FF4164EF2C252B72E5683B3E771CBFABB310C92D258E7E2F393FAA2AFAD52E139FCBC49A47E37843FA9E718F2
                                                                  Malicious:false
                                                                  Preview:Hv....B..L..........k.L... .......................?....i.+!.n.......z.......4...........Q..................\..}..yF..}z....o.........K....J.<..;.k....,.=......l..5.....8W....Ch..q..Xc....n..A....o......z.............w.\>5.......u"....}z.9.....}...0...F.....^......L..........j....~....o..0.j..........<9U.W..,....................`5..........U.N.&............H.................8o........u...}.|j........5o............(........#.....%..*Y.....F...........#....i..@.........._............../.m...N.*........$..............Z6.l.......n.[.....l..........t.....ZM........H.......L...4.N...]....4E...........O...a.r......K 1..A.*.e.........................y.n.......o.........E.......M0...nq..... .......2.......b..........8....5...8..Zg.................(...*.a....(.].X.....U....8...$.....u...;k.....@...ir.......@.P.........C.......Bl...l^+.......n..a...b..........[.w._..........:.........P...................I.....i`:......................+...[....[......\..........I.......................!.
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):181362
                                                                  Entropy (8bit):4.94529009320029
                                                                  Encrypted:false
                                                                  SSDEEP:3072:QD+CT+IAaYOlQtC9HhXN9KMp0UcUZktgGMGiSq7yX7sHvMpQovElSS463/:CaIAaPaQD7KM1clBM9MLsivTS4s/
                                                                  MD5:F4F5F4A46EF121DBAAA78911C1143457
                                                                  SHA1:60348A97143F5FB9FEED10659490CD63913FD1B8
                                                                  SHA-256:93F1E284240AE539D29AB87F0FE38E5EFED31B1FD701F7C23B65139393F6D29A
                                                                  SHA-512:A35545308259070A52D852A6A217274476BE2737419A2D4A9A8B4427A54844FB982F804563F3D67BDF83FCA699E06F9D0D4DD5CB907CB3267C334F247B2EFCC3
                                                                  Malicious:false
                                                                  Preview:b...3..z..4.............u......E..$...................=........v3..(........W...h...M...8...!Gm.RB.|..........U..l+.....g/|...n.......qW........>......6.....O..L..................j..../..........N.C.$[...=........>.6...W........o..*.....1...o....}..'............:.}.......................i.?....pC.'c..].......7......~.A..g.D.......^....amv.|...........[....xl.}.....L...F..k.....PC............\x..........G...\.....S..%.....].......................e......=............$.....Dz.........f....9........Q.................P.....2...e.......i...g....7...J..........MO........-.Y.0.:.....w.......Nc..E:..........e....u.......Q....K..v......8p......|+.3...M..?...39.0...a...../................ ......J........&.......n...>Tx..j.P.=..cA....................o.........#.........)..........P.........Q.......F...............DK.........P..~..c..=.....\....-.V...P.q................-..`..........a/.....8..... b........}.A..VN..|y..']..6W....<.....".......~.:....I...~..............U.........V....
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):7680
                                                                  Entropy (8bit):5.220213965432121
                                                                  Encrypted:false
                                                                  SSDEEP:96:8e3k1LFJaO1/radJEaYtv1Zs4lkL8y3A2EN8Cmy3uTF4j7J3kWyy/:t0TJa2roqJyA2EN8diuTSje
                                                                  MD5:5DA88848798426643F9810237B58937D
                                                                  SHA1:E1830DCA870437116B93DECBA8D0BA81F1056D65
                                                                  SHA-256:27D3E3E359E1E04B173277221055D043E2F3BAAF78A5D6F7E3A0A5DFCB96222C
                                                                  SHA-512:859D0FEF023B6FB9C41589E4AA5BCFC23259639AAAD2FB51E1304725D6E28852BD6B6A68FFCA8C6A20ADAE4D735E6A03620890036ED57095F40318804153F586
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Joe Sandbox View:
                                                                  • Filename: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Detection: malicious, Browse
                                                                  • Filename: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Detection: malicious, Browse
                                                                  • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                  • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4.W.p.9Cp.9Cp.9Cp.8C@.9C..dCy.9C$..Cq.9C$..Cq.9C..=Cq.9CRichp.9C........PE..L....z.W...........!................"........ ...............................`.......................................$....... ..d............................P....................................................... ...............................text...D........................... ..`.rdata....... ......................@..@.data........0......................@....reloc..v....P......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):11776
                                                                  Entropy (8bit):5.6557532861400945
                                                                  Encrypted:false
                                                                  SSDEEP:192:eK24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35OlASl:u8QIl975eXqlWBrz7YLOlA
                                                                  MD5:0FF2D70CFDC8095EA99CA2DABBEC3CD7
                                                                  SHA1:10C51496D37CECD0E8A503A5A9BB2329D9B38116
                                                                  SHA-256:982C5FB7ADA7D8C9BC3E419D1C35DA6F05BC5DD845940C179AF3A33D00A36A8B
                                                                  SHA-512:CB5FC0B3194F469B833C2C9ABF493FCEC5251E8609881B7F5E095B9BD09ED468168E95DDA0BA415A7D8D6B7F0DEE735467C0ED8E52B223EB5359986891BA6E2E
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Joe Sandbox View:
                                                                  • Filename: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Detection: malicious, Browse
                                                                  • Filename: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Detection: malicious, Browse
                                                                  • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                  • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                  • Filename: 23IK-1799-REF09NSEP-GERMAMY-TBILIS.exe, Detection: malicious, Browse
                                                                  • Filename: 23IK-1799-REF09NSEP-GERMAMY-TBILIS.exe, Detection: malicious, Browse
                                                                  • Filename: FhmDxxpEZM.exe, Detection: malicious, Browse
                                                                  • Filename: FhmDxxpEZM.exe, Detection: malicious, Browse
                                                                  • Filename: FfpHp8F4pY.exe, Detection: malicious, Browse
                                                                  • Filename: FfpHp8F4pY.exe, Detection: malicious, Browse
                                                                  • Filename: mgtq5agGDy.exe, Detection: malicious, Browse
                                                                  • Filename: mgtq5agGDy.exe, Detection: malicious, Browse
                                                                  • Filename: AlKwm5EGna.exe, Detection: malicious, Browse
                                                                  • Filename: H66BPNLUSu.exe, Detection: malicious, Browse
                                                                  • Filename: H66BPNLUSu.exe, Detection: malicious, Browse
                                                                  • Filename: AlKwm5EGna.exe, Detection: malicious, Browse
                                                                  • Filename: Lithoglyptic.exe, Detection: malicious, Browse
                                                                  • Filename: Lithoglyptic.exe, Detection: malicious, Browse
                                                                  • Filename: 5283079616_INV_SZV_WJG_001_20230830_180210.exe, Detection: malicious, Browse
                                                                  • Filename: 5283079616_INV_SZV_WJG_001_20230830_180210.exe, Detection: malicious, Browse
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L....z.W...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):9728
                                                                  Entropy (8bit):5.099620413135966
                                                                  Encrypted:false
                                                                  SSDEEP:192:oWa8cSzvTyl4tgi8pPjQM0PuAg0YNyZIFtSP:DaBSzm+t18pZ0WAg0RZIFg
                                                                  MD5:D6C3DD680C6467D07D730255D0EE5D87
                                                                  SHA1:57E7A1D142032652256291B8ED2703B3DC1DFA9B
                                                                  SHA-256:AEDB5122C12037BCF5C79C2197D1474E759CF47C67C37CDB21CF27428854A55B
                                                                  SHA-512:C28613D6D91C1F1F7951116F114DA1C49E5F4994C855E522930BB4A8BDD73F12CADF1C6DCB84FC8D9F983EC60A40AC39522D3F86695E17EC88DA4BD91C7B6A51
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L....z.W...........!.........0...............0.......................................................................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..v............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):6656
                                                                  Entropy (8bit):5.140229856656103
                                                                  Encrypted:false
                                                                  SSDEEP:96:J7fhfKaGgchPzxK6bq+pKX6D8ZLidGgmkN738:HbGgGPzxeX6D8ZyGgmkN
                                                                  MD5:01E76FE9D2033606A48D4816BD9C2D9D
                                                                  SHA1:E46D8A9ED4D5DA220C81BAF5F1FDB94708E9ABA2
                                                                  SHA-256:EE052FD5141BF769B841846170AABF0D7C2BB922C74C623C3F109344534F7A70
                                                                  SHA-512:62EF7095D1BF53354C20329C2CE8546C277AA0E791839C8A24108A01F9483A953979259E0AD04DBCAB966444EE7CDD340F8C9557BC8F98E9400794F2751DC7E0
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,..................Rich...........PE..L....z.W...........!......................... ...............................P.......................................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..L.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                  Entropy (8bit):7.916213399899471
                                                                  TrID:
                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                  File name:SMGS-RCDU5010031.exe
                                                                  File size:2'729'832 bytes
                                                                  MD5:b434372e36a7d17bc61c8062bbc14015
                                                                  SHA1:1e28e9114efdf6bd2a9e0e96cd69b046abf94315
                                                                  SHA256:b94541afbfc65ad19aa72f3c547c65c0e0e6e706c7cd18c31c80efe501d28346
                                                                  SHA512:761fec13102a69ea6af89c4653a8954a2399b1db0d68149c90f1338e6c6e044f0e54562b8f898b598b8cee8ed9ff881eb8af169c3723f3e6c4608102b7fb4183
                                                                  SSDEEP:49152:VM18QnXN81BUCV5VliUYmuyKLbokCQf8TlJoT9ESCPRGT8Ps+:Van9+B3r5YcsboCc29DKGYs+
                                                                  TLSH:BFC5236AD244D0A3E65004345EE7DF319F269C549460469A27F8BE1F3DBE3137C2A2EE
                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..OP..*_...P...s...P...V...P..Rich.P..........PE..L....z.W.................d...........2............@
                                                                  Icon Hash:0721587958601f07
                                                                  Entrypoint:0x4032a0
                                                                  Entrypoint Section:.text
                                                                  Digitally signed:true
                                                                  Imagebase:0x400000
                                                                  Subsystem:windows gui
                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                  Time Stamp:0x57017AB6 [Sun Apr 3 20:19:02 2016 UTC]
                                                                  TLS Callbacks:
                                                                  CLR (.Net) Version:
                                                                  OS Version Major:4
                                                                  OS Version Minor:0
                                                                  File Version Major:4
                                                                  File Version Minor:0
                                                                  Subsystem Version Major:4
                                                                  Subsystem Version Minor:0
                                                                  Import Hash:e2a592076b17ef8bfb48b7e03965a3fc
                                                                  Signature Valid:false
                                                                  Signature Issuer:E=Nedskrivningernes@Sammier.Bor, OU="Limiterede Lichenization Untitular ", O=Groundsel, L=Kingsteignton, S=England, C=GB
                                                                  Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                  Error Number:-2146762487
                                                                  Not Before, Not After
                                                                  • 14/01/2023 07:13:48 13/01/2026 07:13:48
                                                                  Subject Chain
                                                                  • E=Nedskrivningernes@Sammier.Bor, OU="Limiterede Lichenization Untitular ", O=Groundsel, L=Kingsteignton, S=England, C=GB
                                                                  Version:3
                                                                  Thumbprint MD5:107DDDF05A7DD0B08EA7D7C920A6AB3B
                                                                  Thumbprint SHA-1:2B0ABF4D3E3DB2DC277FE8267A0674C27EC69A97
                                                                  Thumbprint SHA-256:09C7C39A757FDC8CB9D2AC9AA305BDC1B811874557CE9394D212118E9A78B832
                                                                  Serial:22EF652A9C8D6EAD222E68906445FAFAFF2B65DB
                                                                  Instruction
                                                                  sub esp, 000002D4h
                                                                  push ebx
                                                                  push esi
                                                                  push edi
                                                                  push 00000020h
                                                                  pop edi
                                                                  xor ebx, ebx
                                                                  push 00008001h
                                                                  mov dword ptr [esp+14h], ebx
                                                                  mov dword ptr [esp+10h], 0040A2E0h
                                                                  mov dword ptr [esp+1Ch], ebx
                                                                  call dword ptr [004080B0h]
                                                                  call dword ptr [004080ACh]
                                                                  cmp ax, 00000006h
                                                                  je 00007FC388FC3853h
                                                                  push ebx
                                                                  call 00007FC388FC6994h
                                                                  cmp eax, ebx
                                                                  je 00007FC388FC3849h
                                                                  push 00000C00h
                                                                  call eax
                                                                  mov esi, 004082B8h
                                                                  push esi
                                                                  call 00007FC388FC690Eh
                                                                  push esi
                                                                  call dword ptr [0040815Ch]
                                                                  lea esi, dword ptr [esi+eax+01h]
                                                                  cmp byte ptr [esi], 00000000h
                                                                  jne 00007FC388FC382Ch
                                                                  push ebp
                                                                  push 00000009h
                                                                  call 00007FC388FC6966h
                                                                  push 00000007h
                                                                  call 00007FC388FC695Fh
                                                                  mov dword ptr [00434EE4h], eax
                                                                  call dword ptr [0040803Ch]
                                                                  push ebx
                                                                  call dword ptr [004082A4h]
                                                                  mov dword ptr [00434F98h], eax
                                                                  push ebx
                                                                  lea eax, dword ptr [esp+34h]
                                                                  push 000002B4h
                                                                  push eax
                                                                  push ebx
                                                                  push 0042B208h
                                                                  call dword ptr [00408188h]
                                                                  push 0040A2C8h
                                                                  push 00433EE0h
                                                                  call 00007FC388FC6548h
                                                                  call dword ptr [004080A8h]
                                                                  mov ebp, 0043F000h
                                                                  push eax
                                                                  push ebp
                                                                  call 00007FC388FC6536h
                                                                  push ebx
                                                                  call dword ptr [00408174h]
                                                                  add word ptr [eax], 0000h
                                                                  Programming Language:
                                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x309a8.rsrc
                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x2984f00x2278
                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b4.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                  .text0x10000x637b0x6400False0.671484375data6.484796945043301IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                  .rdata0x80000x14b00x1600False0.4401633522727273data5.033673390997287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  .data0xa0000x2afd80x600False0.5188802083333334data4.039551377217298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                  .ndata0x350000x220000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                  .rsrc0x570000x309a80x30a00False0.4110298843187661data4.7411066985802535IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                  RT_BITMAP0x574300x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                  RT_ICON0x577980x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.2446912338814622
                                                                  RT_ICON0x67fc00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.3060752575152407
                                                                  RT_ICON0x714680x7d43PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9907381420151558
                                                                  RT_ICON0x791b00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.32587800369685765
                                                                  RT_ICON0x7e6380x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.31973311289560696
                                                                  RT_ICON0x828600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.38163900414937757
                                                                  RT_ICON0x84e080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.41862101313320826
                                                                  RT_ICON0x85eb00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5073770491803279
                                                                  RT_ICON0x868380x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5647163120567376
                                                                  RT_DIALOG0x86ca00x144dataEnglishUnited States0.5216049382716049
                                                                  RT_DIALOG0x86de80x13cdataEnglishUnited States0.5506329113924051
                                                                  RT_DIALOG0x86f280x100dataEnglishUnited States0.5234375
                                                                  RT_DIALOG0x870280x11cdataEnglishUnited States0.6056338028169014
                                                                  RT_DIALOG0x871480xc4dataEnglishUnited States0.5918367346938775
                                                                  RT_DIALOG0x872100x60dataEnglishUnited States0.7291666666666666
                                                                  RT_GROUP_ICON0x872700x84dataEnglishUnited States0.7348484848484849
                                                                  RT_VERSION0x872f80x36cdataEnglishUnited States0.4954337899543379
                                                                  RT_MANIFEST0x876680x340XML 1.0 document, ASCII text, with very long lines (832), with no line terminatorsEnglishUnited States0.5540865384615384
                                                                  DLLImport
                                                                  KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, WaitForSingleObject, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GlobalFree, GlobalAlloc, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, ExpandEnvironmentStringsW, lstrcmpW, GlobalUnlock, lstrcpynW, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                  USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, LoadImageW, SetTimer, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, DrawTextW, EndPaint, CreateDialogParamW, SendMessageTimeoutW, SetForegroundWindow
                                                                  GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                  SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                  ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                  COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                  ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                  Language of compilation systemCountry where language is spokenMap
                                                                  EnglishUnited States
                                                                  No network behavior found

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Target ID:0
                                                                  Start time:20:28:59
                                                                  Start date:23/10/2023
                                                                  Path:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Users\user\Desktop\SMGS-RCDU5010031.exe
                                                                  Imagebase:0x400000
                                                                  File size:2'729'832 bytes
                                                                  MD5 hash:B434372E36A7D17BC61C8062BBC14015
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000000.00000002.4110455428.0000000000518000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.4110781619.0000000002B11000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Reset < >

                                                                    Execution Graph

                                                                    Execution Coverage:18.1%
                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                    Signature Coverage:20.9%
                                                                    Total number of Nodes:1525
                                                                    Total number of Limit Nodes:47
                                                                    execution_graph 5122 402840 5123 402bbf 18 API calls 5122->5123 5125 40284e 5123->5125 5124 402864 5127 405c00 2 API calls 5124->5127 5125->5124 5126 402bbf 18 API calls 5125->5126 5126->5124 5128 40286a 5127->5128 5150 405c25 GetFileAttributesW CreateFileW 5128->5150 5130 402877 5131 402883 GlobalAlloc 5130->5131 5132 40291a 5130->5132 5135 402911 CloseHandle 5131->5135 5136 40289c 5131->5136 5133 402922 DeleteFileW 5132->5133 5134 402935 5132->5134 5133->5134 5135->5132 5151 403258 SetFilePointer 5136->5151 5138 4028a2 5139 403242 ReadFile 5138->5139 5140 4028ab GlobalAlloc 5139->5140 5141 4028bb 5140->5141 5142 4028ef 5140->5142 5143 403027 32 API calls 5141->5143 5144 405cd7 WriteFile 5142->5144 5148 4028c8 5143->5148 5145 4028fb GlobalFree 5144->5145 5146 403027 32 API calls 5145->5146 5149 40290e 5146->5149 5147 4028e6 GlobalFree 5147->5142 5148->5147 5149->5135 5150->5130 5151->5138 5152 10001000 5155 1000101b 5152->5155 5156 10001516 GlobalFree 5155->5156 5157 10001020 5156->5157 5158 10001024 5157->5158 5159 10001027 GlobalAlloc 5157->5159 5160 1000153d 3 API calls 5158->5160 5159->5158 5161 10001019 5160->5161 5267 401cc0 5268 402ba2 18 API calls 5267->5268 5269 401cc7 5268->5269 5270 402ba2 18 API calls 5269->5270 5271 401ccf GetDlgItem 5270->5271 5272 402531 5271->5272 5639 4029c0 5640 402ba2 18 API calls 5639->5640 5641 4029c6 5640->5641 5642 4029f9 5641->5642 5643 40281e 5641->5643 5645 4029d4 5641->5645 5642->5643 5644 406072 18 API calls 5642->5644 5644->5643 5645->5643 5647 405f97 wsprintfW 5645->5647 5647->5643 4572 401fc3 4573 401fd5 4572->4573 4582 402087 4572->4582 4595 402bbf 4573->4595 4575 401423 25 API calls 4583 4021e1 4575->4583 4577 402bbf 18 API calls 4578 401fe5 4577->4578 4579 401ffb LoadLibraryExW 4578->4579 4580 401fed GetModuleHandleW 4578->4580 4581 40200c 4579->4581 4579->4582 4580->4579 4580->4581 4601 406499 WideCharToMultiByte 4581->4601 4582->4575 4586 402056 4590 4051af 25 API calls 4586->4590 4587 40201d 4588 402025 4587->4588 4589 40203c 4587->4589 4645 401423 4588->4645 4604 10001759 CloseHandle 4589->4604 4591 40202d 4590->4591 4591->4583 4593 402079 FreeLibrary 4591->4593 4593->4583 4596 402bcb 4595->4596 4597 406072 18 API calls 4596->4597 4598 402bec 4597->4598 4599 401fdc 4598->4599 4600 4062e4 5 API calls 4598->4600 4599->4577 4600->4599 4602 4064c3 GetProcAddress 4601->4602 4603 402017 4601->4603 4602->4603 4603->4586 4603->4587 4648 10001b18 4604->4648 4606 10001790 4607 100018a6 4606->4607 4608 100017a1 4606->4608 4609 100017a8 4606->4609 4607->4591 4697 10002286 4608->4697 4680 100022d0 4609->4680 4614 1000180c 4620 10001812 4614->4620 4621 1000184e 4614->4621 4615 100017ee 4710 100024a9 4615->4710 4616 100017d7 4634 100017cd 4616->4634 4707 10002b5f 4616->4707 4617 100017be 4619 100017c4 4617->4619 4623 100017cf 4617->4623 4619->4634 4691 100028a4 4619->4691 4625 100015b4 3 API calls 4620->4625 4627 100024a9 10 API calls 4621->4627 4622 100017f4 4721 100015b4 4622->4721 4701 10002645 4623->4701 4630 10001828 4625->4630 4636 10001840 4627->4636 4633 100024a9 10 API calls 4630->4633 4632 100017d5 4632->4634 4633->4636 4634->4614 4634->4615 4635 10001895 4635->4607 4640 1000189f GlobalFree 4635->4640 4636->4635 4732 1000246c 4636->4732 4640->4607 4642 10001881 4642->4635 4736 1000153d wsprintfW 4642->4736 4643 1000187a FreeLibrary 4643->4642 4646 4051af 25 API calls 4645->4646 4647 401431 4646->4647 4647->4591 4739 1000121b GlobalAlloc 4648->4739 4650 10001b3c 4740 1000121b GlobalAlloc 4650->4740 4652 10001d7a GlobalFree GlobalFree GlobalFree 4653 10001d97 4652->4653 4671 10001de1 4652->4671 4654 100020ee 4653->4654 4661 10001dac 4653->4661 4653->4671 4656 10002110 GetModuleHandleW 4654->4656 4654->4671 4655 10001c1d GlobalAlloc 4677 10001b47 4655->4677 4659 10002121 LoadLibraryW 4656->4659 4660 10002136 4656->4660 4657 10001c68 lstrcpyW 4662 10001c72 lstrcpyW 4657->4662 4658 10001c86 GlobalFree 4658->4677 4659->4660 4659->4671 4747 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4660->4747 4661->4671 4743 1000122c 4661->4743 4662->4677 4664 10002048 4664->4671 4672 10002090 lstrcpyW 4664->4672 4665 10002188 4666 10002195 lstrlenW 4665->4666 4665->4671 4748 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4666->4748 4668 10002148 4668->4665 4679 10002172 GetProcAddress 4668->4679 4671->4606 4672->4671 4673 10001cc4 4673->4677 4741 1000158f GlobalSize GlobalAlloc 4673->4741 4674 10001f37 GlobalFree 4674->4677 4675 100021af 4675->4671 4677->4652 4677->4655 4677->4657 4677->4658 4677->4662 4677->4664 4677->4671 4677->4673 4677->4674 4678 1000122c 2 API calls 4677->4678 4746 1000121b GlobalAlloc 4677->4746 4678->4677 4679->4665 4681 100022e8 4680->4681 4683 10002415 GlobalFree 4681->4683 4685 100023d3 lstrlenW 4681->4685 4686 100023ba GlobalAlloc 4681->4686 4687 1000238f GlobalAlloc WideCharToMultiByte 4681->4687 4688 1000122c GlobalAlloc lstrcpynW 4681->4688 4750 100012ba 4681->4750 4683->4681 4684 100017ae 4683->4684 4684->4616 4684->4617 4684->4634 4685->4683 4689 100023d1 4685->4689 4686->4689 4687->4683 4688->4681 4689->4683 4754 100025d9 4689->4754 4693 100028b6 4691->4693 4692 1000295b CreateFileA 4694 10002979 4692->4694 4693->4692 4695 10002a75 4694->4695 4696 10002a6a GetLastError 4694->4696 4695->4634 4696->4695 4698 10002296 4697->4698 4699 100017a7 4697->4699 4698->4699 4700 100022a8 GlobalAlloc 4698->4700 4699->4609 4700->4698 4705 10002661 4701->4705 4702 100026b2 GlobalAlloc 4706 100026d4 4702->4706 4703 100026c5 4704 100026ca GlobalSize 4703->4704 4703->4706 4704->4706 4705->4702 4705->4703 4706->4632 4708 10002b6a 4707->4708 4709 10002baa GlobalFree 4708->4709 4757 1000121b GlobalAlloc 4710->4757 4712 10002530 StringFromGUID2 4718 100024b3 4712->4718 4713 10002541 lstrcpynW 4713->4718 4714 1000250b MultiByteToWideChar 4714->4718 4715 10002571 GlobalFree 4715->4718 4716 10002554 wsprintfW 4716->4718 4717 100025ac GlobalFree 4717->4622 4718->4712 4718->4713 4718->4714 4718->4715 4718->4716 4718->4717 4719 10001272 2 API calls 4718->4719 4758 100012e1 4718->4758 4719->4718 4762 1000121b GlobalAlloc 4721->4762 4723 100015ba 4724 100015c7 lstrcpyW 4723->4724 4726 100015e1 4723->4726 4727 100015fb 4724->4727 4726->4727 4728 100015e6 wsprintfW 4726->4728 4729 10001272 4727->4729 4728->4727 4730 100012b5 GlobalFree 4729->4730 4731 1000127b GlobalAlloc lstrcpynW 4729->4731 4730->4636 4731->4730 4733 10001861 4732->4733 4734 1000247a 4732->4734 4733->4642 4733->4643 4734->4733 4735 10002496 GlobalFree 4734->4735 4735->4734 4737 10001272 2 API calls 4736->4737 4738 1000155e 4737->4738 4738->4635 4739->4650 4740->4677 4742 100015ad 4741->4742 4742->4673 4749 1000121b GlobalAlloc 4743->4749 4745 1000123b lstrcpynW 4745->4671 4746->4677 4747->4668 4748->4675 4749->4745 4751 100012c1 4750->4751 4752 1000122c 2 API calls 4751->4752 4753 100012df 4752->4753 4753->4681 4755 100025e7 VirtualAlloc 4754->4755 4756 1000263d 4754->4756 4755->4756 4756->4689 4757->4718 4759 100012ea 4758->4759 4760 1000130c 4758->4760 4759->4760 4761 100012f0 lstrcpyW 4759->4761 4760->4718 4761->4760 4762->4723 5273 4016c4 5274 402bbf 18 API calls 5273->5274 5275 4016ca GetFullPathNameW 5274->5275 5276 4016e4 5275->5276 5282 401706 5275->5282 5279 406393 2 API calls 5276->5279 5276->5282 5277 40171b GetShortPathNameW 5278 402a4c 5277->5278 5280 4016f6 5279->5280 5280->5282 5283 406050 lstrcpynW 5280->5283 5282->5277 5282->5278 5283->5282 5284 4014cb 5285 4051af 25 API calls 5284->5285 5286 4014d2 5285->5286 5483 40194e 5484 402bbf 18 API calls 5483->5484 5485 401955 lstrlenW 5484->5485 5486 402531 5485->5486 5648 4027ce 5649 4027d6 5648->5649 5650 4027da FindNextFileW 5649->5650 5652 4027ec 5649->5652 5651 402833 5650->5651 5650->5652 5654 406050 lstrcpynW 5651->5654 5654->5652 4945 401754 4946 402bbf 18 API calls 4945->4946 4947 40175b 4946->4947 4948 405c54 2 API calls 4947->4948 4949 401762 4948->4949 4950 405c54 2 API calls 4949->4950 4950->4949 5487 401d56 GetDC GetDeviceCaps 5488 402ba2 18 API calls 5487->5488 5489 401d74 MulDiv ReleaseDC 5488->5489 5490 402ba2 18 API calls 5489->5490 5491 401d93 5490->5491 5492 406072 18 API calls 5491->5492 5493 401dcc CreateFontIndirectW 5492->5493 5494 402531 5493->5494 5162 403857 5163 403862 5162->5163 5164 403866 5163->5164 5165 403869 GlobalAlloc 5163->5165 5165->5164 5166 401a57 5167 402ba2 18 API calls 5166->5167 5168 401a5d 5167->5168 5169 402ba2 18 API calls 5168->5169 5170 401a05 5169->5170 5287 4014d7 5288 402ba2 18 API calls 5287->5288 5289 4014dd Sleep 5288->5289 5291 402a4c 5289->5291 5495 40155b 5496 4029f2 5495->5496 5499 405f97 wsprintfW 5496->5499 5498 4029f7 5499->5498 5655 401ddc 5656 402ba2 18 API calls 5655->5656 5657 401de2 5656->5657 5658 402ba2 18 API calls 5657->5658 5659 401deb 5658->5659 5660 401df2 ShowWindow 5659->5660 5661 401dfd EnableWindow 5659->5661 5662 402a4c 5660->5662 5661->5662 5292 4022df 5293 402bbf 18 API calls 5292->5293 5294 4022ee 5293->5294 5295 402bbf 18 API calls 5294->5295 5296 4022f7 5295->5296 5297 402bbf 18 API calls 5296->5297 5298 402301 GetPrivateProfileStringW 5297->5298 5663 401bdf 5664 402ba2 18 API calls 5663->5664 5665 401be6 5664->5665 5666 402ba2 18 API calls 5665->5666 5667 401bf0 5666->5667 5668 401c00 5667->5668 5670 402bbf 18 API calls 5667->5670 5669 401c10 5668->5669 5671 402bbf 18 API calls 5668->5671 5672 401c1b 5669->5672 5673 401c5f 5669->5673 5670->5668 5671->5669 5674 402ba2 18 API calls 5672->5674 5675 402bbf 18 API calls 5673->5675 5676 401c20 5674->5676 5677 401c64 5675->5677 5678 402ba2 18 API calls 5676->5678 5679 402bbf 18 API calls 5677->5679 5680 401c29 5678->5680 5681 401c6d FindWindowExW 5679->5681 5683 401c31 SendMessageTimeoutW 5680->5683 5684 401c4f SendMessageW 5680->5684 5682 401c8f 5681->5682 5683->5682 5684->5682 5500 401960 5501 402ba2 18 API calls 5500->5501 5502 401967 5501->5502 5503 402ba2 18 API calls 5502->5503 5504 401971 5503->5504 5505 402bbf 18 API calls 5504->5505 5506 40197a 5505->5506 5507 40198e lstrlenW 5506->5507 5508 4019ca 5506->5508 5509 401998 5507->5509 5509->5508 5513 406050 lstrcpynW 5509->5513 5511 4019b3 5511->5508 5512 4019c0 lstrlenW 5511->5512 5512->5508 5513->5511 5171 404262 lstrlenW 5172 404281 5171->5172 5173 404283 WideCharToMultiByte 5171->5173 5172->5173 5174 401662 5175 402bbf 18 API calls 5174->5175 5176 401668 5175->5176 5177 406393 2 API calls 5176->5177 5178 40166e 5177->5178 5685 4019e4 5686 402bbf 18 API calls 5685->5686 5687 4019eb 5686->5687 5688 402bbf 18 API calls 5687->5688 5689 4019f4 5688->5689 5690 4019fb lstrcmpiW 5689->5690 5691 401a0d lstrcmpW 5689->5691 5692 401a01 5690->5692 5691->5692 4763 4025e5 4777 402ba2 4763->4777 4765 4025f4 4766 40263a ReadFile 4765->4766 4767 405ca8 ReadFile 4765->4767 4768 4026d3 4765->4768 4769 40267a MultiByteToWideChar 4765->4769 4770 40272f 4765->4770 4773 4026a0 SetFilePointer MultiByteToWideChar 4765->4773 4774 402740 4765->4774 4776 40272d 4765->4776 4766->4765 4766->4776 4767->4765 4768->4765 4768->4776 4780 405d06 SetFilePointer 4768->4780 4769->4765 4789 405f97 wsprintfW 4770->4789 4773->4765 4775 402761 SetFilePointer 4774->4775 4774->4776 4775->4776 4778 406072 18 API calls 4777->4778 4779 402bb6 4778->4779 4779->4765 4781 405d22 4780->4781 4788 405d3e 4780->4788 4782 405ca8 ReadFile 4781->4782 4783 405d2e 4782->4783 4784 405d47 SetFilePointer 4783->4784 4785 405d6f SetFilePointer 4783->4785 4783->4788 4784->4785 4786 405d52 4784->4786 4785->4788 4787 405cd7 WriteFile 4786->4787 4787->4788 4788->4768 4789->4776 5179 401e66 5180 402bbf 18 API calls 5179->5180 5181 401e6c 5180->5181 5182 4051af 25 API calls 5181->5182 5183 401e76 5182->5183 5184 405730 2 API calls 5183->5184 5185 401e7c 5184->5185 5186 401edb CloseHandle 5185->5186 5187 401e8c WaitForSingleObject 5185->5187 5188 40281e 5185->5188 5186->5188 5189 401e9e 5187->5189 5190 401eb0 GetExitCodeProcess 5189->5190 5191 406466 2 API calls 5189->5191 5192 401ec2 5190->5192 5193 401ecd 5190->5193 5194 401ea5 WaitForSingleObject 5191->5194 5196 405f97 wsprintfW 5192->5196 5193->5186 5194->5189 5196->5193 4799 401767 4800 402bbf 18 API calls 4799->4800 4801 40176e 4800->4801 4802 401796 4801->4802 4803 40178e 4801->4803 4839 406050 lstrcpynW 4802->4839 4838 406050 lstrcpynW 4803->4838 4806 401794 4809 4062e4 5 API calls 4806->4809 4807 4017a1 4808 405a04 3 API calls 4807->4808 4810 4017a7 lstrcatW 4808->4810 4826 4017b3 4809->4826 4810->4806 4811 406393 2 API calls 4811->4826 4812 405c00 2 API calls 4812->4826 4814 4017c5 CompareFileTime 4814->4826 4815 401885 4816 4051af 25 API calls 4815->4816 4818 40188f 4816->4818 4817 40185c 4819 4051af 25 API calls 4817->4819 4827 401871 4817->4827 4820 403027 32 API calls 4818->4820 4819->4827 4822 4018a2 4820->4822 4821 406050 lstrcpynW 4821->4826 4823 4018b6 SetFileTime 4822->4823 4825 4018c8 FindCloseChangeNotification 4822->4825 4823->4825 4824 406072 18 API calls 4824->4826 4825->4827 4828 4018d9 4825->4828 4826->4811 4826->4812 4826->4814 4826->4815 4826->4817 4826->4821 4826->4824 4833 405795 MessageBoxIndirectW 4826->4833 4837 405c25 GetFileAttributesW CreateFileW 4826->4837 4829 4018f1 4828->4829 4830 4018de 4828->4830 4832 406072 18 API calls 4829->4832 4831 406072 18 API calls 4830->4831 4834 4018e6 lstrcatW 4831->4834 4835 4018f9 4832->4835 4833->4826 4834->4835 4835->4827 4836 405795 MessageBoxIndirectW 4835->4836 4836->4827 4837->4826 4838->4806 4839->4807 5514 404568 5515 404578 5514->5515 5516 40459e 5514->5516 5517 404114 19 API calls 5515->5517 5518 40417b 8 API calls 5516->5518 5519 404585 SetDlgItemTextW 5517->5519 5520 4045aa 5518->5520 5519->5516 5299 100018a9 5300 100018cc 5299->5300 5301 100018ff GlobalFree 5300->5301 5302 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5300->5302 5301->5302 5303 10001272 2 API calls 5302->5303 5304 10001a87 GlobalFree GlobalFree 5303->5304 5305 401ee9 5306 402bbf 18 API calls 5305->5306 5307 401ef0 5306->5307 5308 406393 2 API calls 5307->5308 5309 401ef6 5308->5309 5311 401f07 5309->5311 5312 405f97 wsprintfW 5309->5312 5312->5311 5693 4021ea 5694 402bbf 18 API calls 5693->5694 5695 4021f0 5694->5695 5696 402bbf 18 API calls 5695->5696 5697 4021f9 5696->5697 5698 402bbf 18 API calls 5697->5698 5699 402202 5698->5699 5700 406393 2 API calls 5699->5700 5701 40220b 5700->5701 5702 40221c lstrlenW lstrlenW 5701->5702 5703 40220f 5701->5703 5704 4051af 25 API calls 5702->5704 5705 4051af 25 API calls 5703->5705 5707 402217 5703->5707 5706 40225a SHFileOperationW 5704->5706 5705->5707 5706->5703 5706->5707 5521 40156b 5522 401584 5521->5522 5523 40157b ShowWindow 5521->5523 5524 401592 ShowWindow 5522->5524 5525 402a4c 5522->5525 5523->5522 5524->5525 5197 40226e 5198 402275 5197->5198 5201 402288 5197->5201 5199 406072 18 API calls 5198->5199 5200 402282 5199->5200 5200->5201 5202 405795 MessageBoxIndirectW 5200->5202 5202->5201 5313 4052ee 5314 405498 5313->5314 5315 40530f GetDlgItem GetDlgItem GetDlgItem 5313->5315 5317 4054a1 GetDlgItem CreateThread CloseHandle 5314->5317 5318 4054c9 5314->5318 5358 404149 SendMessageW 5315->5358 5317->5318 5320 4054f4 5318->5320 5321 4054e0 ShowWindow ShowWindow 5318->5321 5322 405519 5318->5322 5319 40537f 5326 405386 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5319->5326 5323 405508 5320->5323 5324 40552e ShowWindow 5320->5324 5327 405554 5320->5327 5360 404149 SendMessageW 5321->5360 5325 40417b 8 API calls 5322->5325 5329 4040ed SendMessageW 5323->5329 5331 405540 5324->5331 5332 40554e 5324->5332 5330 405527 5325->5330 5333 4053f4 5326->5333 5334 4053d8 SendMessageW SendMessageW 5326->5334 5327->5322 5335 405562 SendMessageW 5327->5335 5329->5322 5336 4051af 25 API calls 5331->5336 5337 4040ed SendMessageW 5332->5337 5338 405407 5333->5338 5339 4053f9 SendMessageW 5333->5339 5334->5333 5335->5330 5340 40557b CreatePopupMenu 5335->5340 5336->5332 5337->5327 5341 404114 19 API calls 5338->5341 5339->5338 5342 406072 18 API calls 5340->5342 5344 405417 5341->5344 5343 40558b AppendMenuW 5342->5343 5345 4055a8 GetWindowRect 5343->5345 5346 4055bb TrackPopupMenu 5343->5346 5347 405420 ShowWindow 5344->5347 5348 405454 GetDlgItem SendMessageW 5344->5348 5345->5346 5346->5330 5349 4055d6 5346->5349 5350 405443 5347->5350 5351 405436 ShowWindow 5347->5351 5348->5330 5352 40547b SendMessageW SendMessageW 5348->5352 5353 4055f2 SendMessageW 5349->5353 5359 404149 SendMessageW 5350->5359 5351->5350 5352->5330 5353->5353 5354 40560f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5353->5354 5356 405634 SendMessageW 5354->5356 5356->5356 5357 40565d GlobalUnlock SetClipboardData CloseClipboard 5356->5357 5357->5330 5358->5319 5359->5348 5360->5320 5361 4014f1 SetForegroundWindow 5362 402a4c 5361->5362 5203 401673 5204 402bbf 18 API calls 5203->5204 5205 40167a 5204->5205 5206 402bbf 18 API calls 5205->5206 5207 401683 5206->5207 5208 402bbf 18 API calls 5207->5208 5209 40168c MoveFileW 5208->5209 5210 40169f 5209->5210 5216 401698 5209->5216 5212 406393 2 API calls 5210->5212 5214 4021e1 5210->5214 5211 401423 25 API calls 5211->5214 5213 4016ae 5212->5213 5213->5214 5215 405ef1 38 API calls 5213->5215 5215->5216 5216->5211 5363 100016b6 5364 100016e5 5363->5364 5365 10001b18 22 API calls 5364->5365 5366 100016ec 5365->5366 5367 100016f3 5366->5367 5368 100016ff 5366->5368 5369 10001272 2 API calls 5367->5369 5370 10001726 5368->5370 5371 10001709 5368->5371 5374 100016fd 5369->5374 5372 10001750 5370->5372 5373 1000172c 5370->5373 5375 1000153d 3 API calls 5371->5375 5377 1000153d 3 API calls 5372->5377 5376 100015b4 3 API calls 5373->5376 5378 1000170e 5375->5378 5379 10001731 5376->5379 5377->5374 5380 100015b4 3 API calls 5378->5380 5381 10001272 2 API calls 5379->5381 5382 10001714 5380->5382 5384 10001737 GlobalFree 5381->5384 5383 10001272 2 API calls 5382->5383 5385 1000171a GlobalFree 5383->5385 5384->5374 5386 1000174b GlobalFree 5384->5386 5385->5374 5386->5374 5217 10002238 5218 10002296 5217->5218 5219 100022cc 5217->5219 5218->5219 5220 100022a8 GlobalAlloc 5218->5220 5220->5218 5387 401cfa GetDlgItem GetClientRect 5388 402bbf 18 API calls 5387->5388 5389 401d2c LoadImageW SendMessageW 5388->5389 5390 401d4a DeleteObject 5389->5390 5391 402a4c 5389->5391 5390->5391 5018 40237b 5019 402381 5018->5019 5020 402bbf 18 API calls 5019->5020 5021 402393 5020->5021 5022 402bbf 18 API calls 5021->5022 5023 40239d RegCreateKeyExW 5022->5023 5024 4023c7 5023->5024 5025 402a4c 5023->5025 5026 4023e2 5024->5026 5027 402bbf 18 API calls 5024->5027 5028 4023ee 5026->5028 5030 402ba2 18 API calls 5026->5030 5029 4023d8 lstrlenW 5027->5029 5031 402409 RegSetValueExW 5028->5031 5032 403027 32 API calls 5028->5032 5029->5026 5030->5028 5033 40241f RegCloseKey 5031->5033 5032->5031 5033->5025 5708 4027fb 5709 402bbf 18 API calls 5708->5709 5710 402802 FindFirstFileW 5709->5710 5711 40282a 5710->5711 5714 402815 5710->5714 5712 402833 5711->5712 5716 405f97 wsprintfW 5711->5716 5717 406050 lstrcpynW 5712->5717 5716->5712 5717->5714 5221 1000103d 5222 1000101b 5 API calls 5221->5222 5223 10001056 5222->5223 5392 4014ff 5393 401507 5392->5393 5395 40151a 5392->5395 5394 402ba2 18 API calls 5393->5394 5394->5395 5224 401000 5225 401037 BeginPaint GetClientRect 5224->5225 5226 40100c DefWindowProcW 5224->5226 5228 4010f3 5225->5228 5229 401179 5226->5229 5230 401073 CreateBrushIndirect FillRect DeleteObject 5228->5230 5231 4010fc 5228->5231 5230->5228 5232 401102 CreateFontIndirectW 5231->5232 5233 401167 EndPaint 5231->5233 5232->5233 5234 401112 6 API calls 5232->5234 5233->5229 5234->5233 5526 401904 5527 40193b 5526->5527 5528 402bbf 18 API calls 5527->5528 5529 401940 5528->5529 5530 405841 69 API calls 5529->5530 5531 401949 5530->5531 5532 402d04 5533 402d16 SetTimer 5532->5533 5534 402d2f 5532->5534 5533->5534 5535 402d84 5534->5535 5536 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5534->5536 5536->5535 5537 404905 5538 404931 5537->5538 5539 404915 5537->5539 5541 404964 5538->5541 5542 404937 SHGetPathFromIDListW 5538->5542 5548 405779 GetDlgItemTextW 5539->5548 5544 404947 5542->5544 5547 40494e SendMessageW 5542->5547 5543 404922 SendMessageW 5543->5538 5546 40140b 2 API calls 5544->5546 5546->5547 5547->5541 5548->5543 4790 402786 4791 40278d 4790->4791 4794 4029f7 4790->4794 4792 402ba2 18 API calls 4791->4792 4793 402798 4792->4793 4795 40279f SetFilePointer 4793->4795 4795->4794 4796 4027af 4795->4796 4798 405f97 wsprintfW 4796->4798 4798->4794 4840 100027c7 4841 10002817 4840->4841 4842 100027d7 VirtualProtect 4840->4842 4842->4841 5549 401907 5550 402bbf 18 API calls 5549->5550 5551 40190e 5550->5551 5552 405795 MessageBoxIndirectW 5551->5552 5553 401917 5552->5553 5235 401e08 5236 402bbf 18 API calls 5235->5236 5237 401e0e 5236->5237 5238 402bbf 18 API calls 5237->5238 5239 401e17 5238->5239 5240 402bbf 18 API calls 5239->5240 5241 401e20 5240->5241 5242 402bbf 18 API calls 5241->5242 5243 401e29 5242->5243 5244 401423 25 API calls 5243->5244 5245 401e30 ShellExecuteW 5244->5245 5246 401e61 5245->5246 5247 1000164f 5248 10001516 GlobalFree 5247->5248 5249 10001667 5248->5249 5250 100016ad GlobalFree 5249->5250 5251 10001682 5249->5251 5252 10001699 VirtualFree 5249->5252 5251->5250 5252->5250 5253 401a15 5254 402bbf 18 API calls 5253->5254 5255 401a1e ExpandEnvironmentStringsW 5254->5255 5256 401a32 5255->5256 5258 401a45 5255->5258 5257 401a37 lstrcmpW 5256->5257 5256->5258 5257->5258 5401 402095 5402 402bbf 18 API calls 5401->5402 5403 40209c 5402->5403 5404 402bbf 18 API calls 5403->5404 5405 4020a6 5404->5405 5406 402bbf 18 API calls 5405->5406 5407 4020b0 5406->5407 5408 402bbf 18 API calls 5407->5408 5409 4020ba 5408->5409 5410 402bbf 18 API calls 5409->5410 5412 4020c4 5410->5412 5411 402103 CoCreateInstance 5416 402122 5411->5416 5412->5411 5413 402bbf 18 API calls 5412->5413 5413->5411 5414 401423 25 API calls 5415 4021e1 5414->5415 5416->5414 5416->5415 5554 402515 5555 402bbf 18 API calls 5554->5555 5556 40251c 5555->5556 5559 405c25 GetFileAttributesW CreateFileW 5556->5559 5558 402528 5559->5558 5560 401b16 5561 402bbf 18 API calls 5560->5561 5562 401b1d 5561->5562 5563 402ba2 18 API calls 5562->5563 5564 401b26 wsprintfW 5563->5564 5565 402a4c 5564->5565 4974 10001058 4977 10001074 4974->4977 4975 100010dd 4976 10001092 4979 10001516 GlobalFree 4976->4979 4977->4975 4977->4976 4988 10001516 4977->4988 4980 100010a2 4979->4980 4981 100010b2 4980->4981 4982 100010a9 GlobalSize 4980->4982 4983 100010b6 GlobalAlloc 4981->4983 4984 100010c8 4981->4984 4982->4981 4985 1000153d 3 API calls 4983->4985 4987 100010d2 GlobalFree 4984->4987 4986 100010c7 4985->4986 4986->4984 4987->4975 4990 1000151c 4988->4990 4989 10001522 4989->4976 4990->4989 4991 1000152e GlobalFree 4990->4991 4991->4976 5718 40159b 5719 402bbf 18 API calls 5718->5719 5720 4015a2 SetFileAttributesW 5719->5720 5721 4015b4 5720->5721 5112 40229d 5113 4022a5 5112->5113 5114 4022ab 5112->5114 5115 402bbf 18 API calls 5113->5115 5116 402bbf 18 API calls 5114->5116 5117 4022b9 5114->5117 5115->5114 5116->5117 5118 402bbf 18 API calls 5117->5118 5121 4022c7 5117->5121 5118->5121 5119 402bbf 18 API calls 5120 4022d0 WritePrivateProfileStringW 5119->5120 5121->5119 5566 401f1d 5567 402bbf 18 API calls 5566->5567 5568 401f24 5567->5568 5569 40642a 5 API calls 5568->5569 5570 401f33 5569->5570 5571 401f4f GlobalAlloc 5570->5571 5580 401fb7 5570->5580 5572 401f63 5571->5572 5571->5580 5573 40642a 5 API calls 5572->5573 5574 401f6a 5573->5574 5575 40642a 5 API calls 5574->5575 5576 401f74 5575->5576 5576->5580 5581 405f97 wsprintfW 5576->5581 5578 401fa9 5582 405f97 wsprintfW 5578->5582 5581->5578 5582->5580 5417 40149e 5418 402288 5417->5418 5419 4014ac PostQuitMessage 5417->5419 5419->5418 5420 40249e 5421 402cc9 19 API calls 5420->5421 5422 4024a8 5421->5422 5423 402ba2 18 API calls 5422->5423 5424 4024b1 5423->5424 5425 4024d5 RegEnumValueW 5424->5425 5426 4024c9 RegEnumKeyW 5424->5426 5427 40281e 5424->5427 5425->5427 5428 4024ee RegCloseKey 5425->5428 5426->5428 5428->5427 5583 40231f 5584 402324 5583->5584 5585 40234f 5583->5585 5586 402cc9 19 API calls 5584->5586 5587 402bbf 18 API calls 5585->5587 5588 40232b 5586->5588 5589 402356 5587->5589 5590 402bbf 18 API calls 5588->5590 5593 40236c 5588->5593 5594 402bff RegOpenKeyExW 5589->5594 5591 40233c RegDeleteValueW RegCloseKey 5590->5591 5591->5593 5595 402c76 5594->5595 5600 402c2a 5594->5600 5595->5593 5596 402c50 RegEnumKeyW 5597 402c62 RegCloseKey 5596->5597 5596->5600 5598 40642a 5 API calls 5597->5598 5601 402c72 5598->5601 5599 402c87 RegCloseKey 5599->5595 5600->5596 5600->5597 5600->5599 5602 402bff 5 API calls 5600->5602 5601->5595 5603 402ca2 RegDeleteKeyW 5601->5603 5602->5600 5603->5595 4062 4032a0 SetErrorMode GetVersion 4063 4032d5 4062->4063 4064 4032db 4062->4064 4065 40642a 5 API calls 4063->4065 4150 4063ba GetSystemDirectoryW 4064->4150 4065->4064 4067 4032f1 lstrlenA 4067->4064 4068 403301 4067->4068 4153 40642a GetModuleHandleA 4068->4153 4071 40642a 5 API calls 4072 403310 #17 OleInitialize SHGetFileInfoW 4071->4072 4159 406050 lstrcpynW 4072->4159 4074 40334d GetCommandLineW 4160 406050 lstrcpynW 4074->4160 4076 40335f GetModuleHandleW 4077 403377 4076->4077 4161 405a31 4077->4161 4080 4034b0 GetTempPathW 4165 40326f 4080->4165 4082 4034c8 4083 403522 DeleteFileW 4082->4083 4084 4034cc GetWindowsDirectoryW lstrcatW 4082->4084 4175 402dee GetTickCount GetModuleFileNameW 4083->4175 4085 40326f 12 API calls 4084->4085 4088 4034e8 4085->4088 4086 405a31 CharNextW 4091 40339f 4086->4091 4088->4083 4092 4034ec GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4088->4092 4089 403536 4090 4035e9 4089->4090 4094 4035d9 4089->4094 4098 405a31 CharNextW 4089->4098 4276 4037bf 4090->4276 4091->4086 4093 403499 4091->4093 4096 40349b 4091->4096 4097 40326f 12 API calls 4092->4097 4093->4080 4203 403899 4094->4203 4259 406050 lstrcpynW 4096->4259 4102 40351a 4097->4102 4115 403555 4098->4115 4102->4083 4102->4090 4103 403723 4106 4037a7 ExitProcess 4103->4106 4107 40372b GetCurrentProcess OpenProcessToken 4103->4107 4104 403603 4283 405795 4104->4283 4112 403743 LookupPrivilegeValueW AdjustTokenPrivileges 4107->4112 4113 403777 4107->4113 4109 4035b3 4260 405b0c 4109->4260 4110 403619 4287 405718 4110->4287 4112->4113 4114 40642a 5 API calls 4113->4114 4118 40377e 4114->4118 4115->4109 4115->4110 4121 403793 ExitWindowsEx 4118->4121 4125 4037a0 4118->4125 4121->4106 4121->4125 4122 40363a lstrcatW lstrcmpiW 4122->4090 4124 403656 4122->4124 4123 40362f lstrcatW 4123->4122 4127 403662 4124->4127 4128 40365b 4124->4128 4325 40140b 4125->4325 4295 4056fb CreateDirectoryW 4127->4295 4290 40567e CreateDirectoryW 4128->4290 4130 4035ce 4275 406050 lstrcpynW 4130->4275 4135 403667 SetCurrentDirectoryW 4136 403682 4135->4136 4137 403677 4135->4137 4299 406050 lstrcpynW 4136->4299 4298 406050 lstrcpynW 4137->4298 4142 4036ce CopyFileW 4147 403690 4142->4147 4143 403717 4145 405ef1 38 API calls 4143->4145 4145->4090 4146 406072 18 API calls 4146->4147 4147->4143 4147->4146 4149 403702 CloseHandle 4147->4149 4300 406072 4147->4300 4318 405ef1 MoveFileExW 4147->4318 4322 405730 CreateProcessW 4147->4322 4149->4147 4151 4063dc wsprintfW LoadLibraryExW 4150->4151 4151->4067 4154 406450 GetProcAddress 4153->4154 4155 406446 4153->4155 4156 403309 4154->4156 4157 4063ba 3 API calls 4155->4157 4156->4071 4158 40644c 4157->4158 4158->4154 4158->4156 4159->4074 4160->4076 4162 405a37 4161->4162 4163 403386 CharNextW 4162->4163 4164 405a3e CharNextW 4162->4164 4163->4080 4163->4091 4164->4162 4328 4062e4 4165->4328 4167 403285 4167->4082 4168 40327b 4168->4167 4337 405a04 lstrlenW CharPrevW 4168->4337 4171 4056fb 2 API calls 4172 403293 4171->4172 4340 405c54 4172->4340 4344 405c25 GetFileAttributesW CreateFileW 4175->4344 4177 402e2e 4201 402e3e 4177->4201 4345 406050 lstrcpynW 4177->4345 4179 402e54 4346 405a50 lstrlenW 4179->4346 4183 402e65 GetFileSize 4198 402f61 4183->4198 4202 402e7c 4183->4202 4185 402f6a 4187 402f9a GlobalAlloc 4185->4187 4185->4201 4386 403258 SetFilePointer 4185->4386 4362 403258 SetFilePointer 4187->4362 4189 402fcd 4193 402d8a 6 API calls 4189->4193 4191 402f83 4194 403242 ReadFile 4191->4194 4192 402fb5 4363 403027 4192->4363 4193->4201 4196 402f8e 4194->4196 4196->4187 4196->4201 4197 402d8a 6 API calls 4197->4202 4351 402d8a 4198->4351 4199 402fc1 4199->4199 4200 402ffe SetFilePointer 4199->4200 4199->4201 4200->4201 4201->4089 4202->4189 4202->4197 4202->4198 4202->4201 4383 403242 4202->4383 4204 40642a 5 API calls 4203->4204 4205 4038ad 4204->4205 4206 4038b3 4205->4206 4207 4038c5 4205->4207 4421 405f97 wsprintfW 4206->4421 4208 405f1d 3 API calls 4207->4208 4209 4038f5 4208->4209 4210 403914 lstrcatW 4209->4210 4212 405f1d 3 API calls 4209->4212 4213 4038c3 4210->4213 4212->4210 4407 403b6f 4213->4407 4216 405b0c 18 API calls 4217 403946 4216->4217 4218 4039da 4217->4218 4416 405f1d RegOpenKeyExW 4217->4416 4219 405b0c 18 API calls 4218->4219 4221 4039e0 4219->4221 4223 4039f0 LoadImageW 4221->4223 4226 406072 18 API calls 4221->4226 4224 403a96 4223->4224 4225 403a17 RegisterClassW 4223->4225 4228 40140b 2 API calls 4224->4228 4227 403a4d SystemParametersInfoW CreateWindowExW 4225->4227 4258 403aa0 4225->4258 4226->4223 4227->4224 4232 403a9c 4228->4232 4229 403999 lstrlenW 4230 4039a7 lstrcmpiW 4229->4230 4231 4039cd 4229->4231 4230->4231 4234 4039b7 GetFileAttributesW 4230->4234 4235 405a04 3 API calls 4231->4235 4238 403b6f 19 API calls 4232->4238 4232->4258 4233 405a31 CharNextW 4236 403996 4233->4236 4237 4039c3 4234->4237 4239 4039d3 4235->4239 4236->4229 4237->4231 4240 405a50 2 API calls 4237->4240 4241 403aad 4238->4241 4422 406050 lstrcpynW 4239->4422 4240->4231 4243 403ab9 ShowWindow 4241->4243 4244 403b3c 4241->4244 4246 4063ba 3 API calls 4243->4246 4423 405282 OleInitialize 4244->4423 4248 403ad1 4246->4248 4247 403b42 4249 403b46 4247->4249 4250 403b5e 4247->4250 4251 403adf GetClassInfoW 4248->4251 4253 4063ba 3 API calls 4248->4253 4257 40140b 2 API calls 4249->4257 4249->4258 4252 40140b 2 API calls 4250->4252 4254 403af3 GetClassInfoW RegisterClassW 4251->4254 4255 403b09 DialogBoxParamW 4251->4255 4252->4258 4253->4251 4254->4255 4256 40140b 2 API calls 4255->4256 4256->4258 4257->4258 4258->4090 4259->4093 4438 406050 lstrcpynW 4260->4438 4262 405b1d 4439 405aaf CharNextW CharNextW 4262->4439 4265 4035bf 4265->4090 4274 406050 lstrcpynW 4265->4274 4266 4062e4 5 API calls 4272 405b33 4266->4272 4267 405b64 lstrlenW 4268 405b6f 4267->4268 4267->4272 4269 405a04 3 API calls 4268->4269 4271 405b74 GetFileAttributesW 4269->4271 4271->4265 4272->4265 4272->4267 4273 405a50 2 API calls 4272->4273 4445 406393 FindFirstFileW 4272->4445 4273->4267 4274->4130 4275->4094 4277 4037d7 4276->4277 4278 4037c9 CloseHandle 4276->4278 4448 403804 4277->4448 4278->4277 4284 4057aa 4283->4284 4285 403611 ExitProcess 4284->4285 4286 4057be MessageBoxIndirectW 4284->4286 4286->4285 4288 40642a 5 API calls 4287->4288 4289 40361e lstrcatW 4288->4289 4289->4122 4289->4123 4291 403660 4290->4291 4292 4056cf GetLastError 4290->4292 4291->4135 4292->4291 4293 4056de SetFileSecurityW 4292->4293 4293->4291 4294 4056f4 GetLastError 4293->4294 4294->4291 4296 40570b 4295->4296 4297 40570f GetLastError 4295->4297 4296->4135 4297->4296 4298->4136 4299->4147 4301 40607f 4300->4301 4302 4062ca 4301->4302 4305 406132 GetVersion 4301->4305 4306 406298 lstrlenW 4301->4306 4307 406072 10 API calls 4301->4307 4310 4061ad GetSystemDirectoryW 4301->4310 4311 405f1d 3 API calls 4301->4311 4312 4061c0 GetWindowsDirectoryW 4301->4312 4313 4062e4 5 API calls 4301->4313 4314 406072 10 API calls 4301->4314 4315 406239 lstrcatW 4301->4315 4316 4061f4 SHGetSpecialFolderLocation 4301->4316 4504 405f97 wsprintfW 4301->4504 4505 406050 lstrcpynW 4301->4505 4303 4036c1 DeleteFileW 4302->4303 4506 406050 lstrcpynW 4302->4506 4303->4142 4303->4147 4305->4301 4306->4301 4307->4306 4310->4301 4311->4301 4312->4301 4313->4301 4314->4301 4315->4301 4316->4301 4317 40620c SHGetPathFromIDListW CoTaskMemFree 4316->4317 4317->4301 4319 405f12 4318->4319 4320 405f05 4318->4320 4319->4147 4507 405d7f lstrcpyW 4320->4507 4323 405763 CloseHandle 4322->4323 4324 40576f 4322->4324 4323->4324 4324->4147 4326 401389 2 API calls 4325->4326 4327 401420 4326->4327 4327->4106 4331 4062f1 4328->4331 4329 406367 4330 40636c CharPrevW 4329->4330 4334 40638d 4329->4334 4330->4329 4331->4329 4332 40635a CharNextW 4331->4332 4333 405a31 CharNextW 4331->4333 4335 406346 CharNextW 4331->4335 4336 406355 CharNextW 4331->4336 4332->4329 4332->4331 4333->4331 4334->4168 4335->4331 4336->4332 4338 405a20 lstrcatW 4337->4338 4339 40328d 4337->4339 4338->4339 4339->4171 4341 405c61 GetTickCount GetTempFileNameW 4340->4341 4342 40329e 4341->4342 4343 405c97 4341->4343 4342->4082 4343->4341 4343->4342 4344->4177 4345->4179 4347 405a5e 4346->4347 4348 402e5a 4347->4348 4349 405a64 CharPrevW 4347->4349 4350 406050 lstrcpynW 4348->4350 4349->4347 4349->4348 4350->4183 4352 402d93 4351->4352 4353 402dab 4351->4353 4354 402da3 4352->4354 4355 402d9c DestroyWindow 4352->4355 4356 402db3 4353->4356 4357 402dbb GetTickCount 4353->4357 4354->4185 4355->4354 4387 406466 4356->4387 4359 402dc9 CreateDialogParamW ShowWindow 4357->4359 4360 402dec 4357->4360 4359->4360 4360->4185 4362->4192 4364 403040 4363->4364 4365 40306e 4364->4365 4393 403258 SetFilePointer 4364->4393 4367 403242 ReadFile 4365->4367 4368 403079 4367->4368 4369 4031db 4368->4369 4370 40308b GetTickCount 4368->4370 4372 4031c5 4368->4372 4371 40321d 4369->4371 4376 4031df 4369->4376 4370->4372 4379 4030da 4370->4379 4373 403242 ReadFile 4371->4373 4372->4199 4373->4372 4374 403242 ReadFile 4374->4379 4375 403242 ReadFile 4375->4376 4376->4372 4376->4375 4377 405cd7 WriteFile 4376->4377 4377->4376 4378 403130 GetTickCount 4378->4379 4379->4372 4379->4374 4379->4378 4380 403155 MulDiv wsprintfW 4379->4380 4391 405cd7 WriteFile 4379->4391 4394 4051af 4380->4394 4405 405ca8 ReadFile 4383->4405 4386->4191 4388 406483 PeekMessageW 4387->4388 4389 402db9 4388->4389 4390 406479 DispatchMessageW 4388->4390 4389->4185 4390->4388 4392 405cf5 4391->4392 4392->4379 4393->4365 4395 4051ca 4394->4395 4404 40526c 4394->4404 4396 4051e6 lstrlenW 4395->4396 4397 406072 18 API calls 4395->4397 4398 4051f4 lstrlenW 4396->4398 4399 40520f 4396->4399 4397->4396 4402 405206 lstrcatW 4398->4402 4398->4404 4400 405222 4399->4400 4401 405215 SetWindowTextW 4399->4401 4403 405228 SendMessageW SendMessageW SendMessageW 4400->4403 4400->4404 4401->4400 4402->4399 4403->4404 4404->4379 4406 403255 4405->4406 4406->4202 4408 403b83 4407->4408 4430 405f97 wsprintfW 4408->4430 4410 403bf4 4411 406072 18 API calls 4410->4411 4412 403c00 SetWindowTextW 4411->4412 4413 403924 4412->4413 4414 403c1c 4412->4414 4413->4216 4414->4413 4415 406072 18 API calls 4414->4415 4415->4414 4417 403978 4416->4417 4418 405f51 RegQueryValueExW 4416->4418 4417->4218 4417->4229 4417->4233 4419 405f72 RegCloseKey 4418->4419 4419->4417 4421->4213 4422->4218 4431 404160 4423->4431 4425 4052a5 4429 4052cc 4425->4429 4434 401389 4425->4434 4426 404160 SendMessageW 4427 4052de OleUninitialize 4426->4427 4427->4247 4429->4426 4430->4410 4432 404178 4431->4432 4433 404169 SendMessageW 4431->4433 4432->4425 4433->4432 4436 401390 4434->4436 4435 4013fe 4435->4425 4436->4435 4437 4013cb MulDiv SendMessageW 4436->4437 4437->4436 4438->4262 4440 405acc 4439->4440 4443 405ade 4439->4443 4442 405ad9 CharNextW 4440->4442 4440->4443 4441 405b02 4441->4265 4441->4266 4442->4441 4443->4441 4444 405a31 CharNextW 4443->4444 4444->4443 4446 4063b4 4445->4446 4447 4063a9 FindClose 4445->4447 4446->4272 4447->4446 4449 403812 4448->4449 4450 4037dc 4449->4450 4451 403817 FreeLibrary GlobalFree 4449->4451 4452 405841 4450->4452 4451->4450 4451->4451 4453 405b0c 18 API calls 4452->4453 4454 405861 4453->4454 4455 405880 4454->4455 4456 405869 DeleteFileW 4454->4456 4459 4059ab 4455->4459 4491 406050 lstrcpynW 4455->4491 4457 4035f2 OleUninitialize 4456->4457 4457->4103 4457->4104 4459->4457 4465 406393 2 API calls 4459->4465 4460 4058a6 4461 4058b9 4460->4461 4462 4058ac lstrcatW 4460->4462 4464 405a50 2 API calls 4461->4464 4463 4058bf 4462->4463 4466 4058cf lstrcatW 4463->4466 4468 4058da lstrlenW FindFirstFileW 4463->4468 4464->4463 4467 4059c5 4465->4467 4466->4468 4467->4457 4469 4059c9 4467->4469 4470 4059a0 4468->4470 4489 4058fc 4468->4489 4471 405a04 3 API calls 4469->4471 4470->4459 4472 4059cf 4471->4472 4474 4057f9 5 API calls 4472->4474 4473 405983 FindNextFileW 4476 405999 FindClose 4473->4476 4473->4489 4477 4059db 4474->4477 4476->4470 4478 4059f5 4477->4478 4479 4059df 4477->4479 4481 4051af 25 API calls 4478->4481 4479->4457 4482 4051af 25 API calls 4479->4482 4481->4457 4484 4059ec 4482->4484 4483 405841 62 API calls 4483->4489 4485 405ef1 38 API calls 4484->4485 4487 4059f3 4485->4487 4486 4051af 25 API calls 4486->4473 4487->4457 4488 4051af 25 API calls 4488->4489 4489->4473 4489->4483 4489->4486 4489->4488 4490 405ef1 38 API calls 4489->4490 4492 406050 lstrcpynW 4489->4492 4493 4057f9 4489->4493 4490->4489 4491->4460 4492->4489 4501 405c00 GetFileAttributesW 4493->4501 4496 405826 4496->4489 4497 405814 RemoveDirectoryW 4499 405822 4497->4499 4498 40581c DeleteFileW 4498->4499 4499->4496 4500 405832 SetFileAttributesW 4499->4500 4500->4496 4502 405c12 SetFileAttributesW 4501->4502 4503 405805 4501->4503 4502->4503 4503->4496 4503->4497 4503->4498 4504->4301 4505->4301 4506->4303 4508 405da7 4507->4508 4509 405dcd GetShortPathNameW 4507->4509 4534 405c25 GetFileAttributesW CreateFileW 4508->4534 4511 405de2 4509->4511 4512 405eec 4509->4512 4511->4512 4514 405dea wsprintfA 4511->4514 4512->4319 4513 405db1 CloseHandle GetShortPathNameW 4513->4512 4515 405dc5 4513->4515 4516 406072 18 API calls 4514->4516 4515->4509 4515->4512 4517 405e12 4516->4517 4535 405c25 GetFileAttributesW CreateFileW 4517->4535 4519 405e1f 4519->4512 4520 405e2e GetFileSize GlobalAlloc 4519->4520 4521 405e50 4520->4521 4522 405ee5 CloseHandle 4520->4522 4523 405ca8 ReadFile 4521->4523 4522->4512 4524 405e58 4523->4524 4524->4522 4536 405b8a lstrlenA 4524->4536 4527 405e83 4529 405b8a 4 API calls 4527->4529 4528 405e6f lstrcpyA 4530 405e91 4528->4530 4529->4530 4531 405ec8 SetFilePointer 4530->4531 4532 405cd7 WriteFile 4531->4532 4533 405ede GlobalFree 4532->4533 4533->4522 4534->4513 4535->4519 4537 405bcb lstrlenA 4536->4537 4538 405ba4 lstrcmpiA 4537->4538 4540 405bd3 4537->4540 4539 405bc2 CharNextA 4538->4539 4538->4540 4539->4537 4540->4527 4540->4528 5430 100010e1 5439 10001111 5430->5439 5431 100011d8 GlobalFree 5432 100012ba 2 API calls 5432->5439 5433 100011d3 5433->5431 5434 10001272 2 API calls 5437 100011c4 GlobalFree 5434->5437 5435 10001164 GlobalAlloc 5435->5439 5436 100011f8 GlobalFree 5436->5439 5437->5439 5438 100012e1 lstrcpyW 5438->5439 5439->5431 5439->5432 5439->5433 5439->5434 5439->5435 5439->5436 5439->5437 5439->5438 4541 405123 4542 405133 4541->4542 4543 405147 4541->4543 4544 405190 4542->4544 4545 405139 4542->4545 4546 40514f IsWindowVisible 4543->4546 4552 40516f 4543->4552 4547 405195 CallWindowProcW 4544->4547 4548 404160 SendMessageW 4545->4548 4546->4544 4549 40515c 4546->4549 4550 405143 4547->4550 4548->4550 4555 404a79 SendMessageW 4549->4555 4552->4547 4560 404af9 4552->4560 4556 404ad8 SendMessageW 4555->4556 4557 404a9c GetMessagePos ScreenToClient SendMessageW 4555->4557 4558 404ad0 4556->4558 4557->4558 4559 404ad5 4557->4559 4558->4552 4559->4556 4569 406050 lstrcpynW 4560->4569 4562 404b0c 4570 405f97 wsprintfW 4562->4570 4564 404b16 4565 40140b 2 API calls 4564->4565 4566 404b1f 4565->4566 4571 406050 lstrcpynW 4566->4571 4568 404b26 4568->4544 4569->4562 4570->4564 4571->4568 5440 401ca3 5441 402ba2 18 API calls 5440->5441 5442 401ca9 IsWindow 5441->5442 5443 401a05 5442->5443 5259 402a27 SendMessageW 5260 402a41 InvalidateRect 5259->5260 5261 402a4c 5259->5261 5260->5261 5262 404228 lstrcpynW lstrlenW 4843 40242a 4854 402cc9 4843->4854 4845 402434 4846 402bbf 18 API calls 4845->4846 4847 40243d 4846->4847 4848 402448 RegQueryValueExW 4847->4848 4852 40281e 4847->4852 4849 40246e RegCloseKey 4848->4849 4850 402468 4848->4850 4849->4852 4850->4849 4858 405f97 wsprintfW 4850->4858 4855 402bbf 18 API calls 4854->4855 4856 402ce2 4855->4856 4857 402cf0 RegOpenKeyExW 4856->4857 4857->4845 4858->4849 4859 404b2b GetDlgItem GetDlgItem 4860 404b7d 7 API calls 4859->4860 4868 404d96 4859->4868 4861 404c20 DeleteObject 4860->4861 4862 404c13 SendMessageW 4860->4862 4863 404c29 4861->4863 4862->4861 4865 404c38 4863->4865 4866 404c60 4863->4866 4864 404e7a 4871 404f26 4864->4871 4877 40510e 4864->4877 4878 404ed3 SendMessageW 4864->4878 4867 406072 18 API calls 4865->4867 4915 404114 4866->4915 4872 404c42 SendMessageW SendMessageW 4867->4872 4868->4864 4869 404e5b 4868->4869 4875 404df6 4868->4875 4869->4864 4880 404e6c SendMessageW 4869->4880 4873 404f30 SendMessageW 4871->4873 4874 404f38 4871->4874 4872->4863 4873->4874 4886 404f51 4874->4886 4887 404f4a ImageList_Destroy 4874->4887 4891 404f61 4874->4891 4881 404a79 5 API calls 4875->4881 4876 404c74 4882 404114 19 API calls 4876->4882 4923 40417b 4877->4923 4878->4877 4884 404ee8 SendMessageW 4878->4884 4880->4864 4897 404e07 4881->4897 4894 404c82 4882->4894 4883 4050d0 4883->4877 4892 4050e2 ShowWindow GetDlgItem ShowWindow 4883->4892 4888 404efb 4884->4888 4889 404f5a GlobalFree 4886->4889 4886->4891 4887->4886 4899 404f0c SendMessageW 4888->4899 4889->4891 4890 404d57 GetWindowLongW SetWindowLongW 4893 404d70 4890->4893 4891->4883 4905 404af9 4 API calls 4891->4905 4907 404f9c 4891->4907 4892->4877 4895 404d76 ShowWindow 4893->4895 4896 404d8e 4893->4896 4894->4890 4898 404cd2 SendMessageW 4894->4898 4900 404d51 4894->4900 4903 404d0e SendMessageW 4894->4903 4904 404d1f SendMessageW 4894->4904 4918 404149 SendMessageW 4895->4918 4919 404149 SendMessageW 4896->4919 4897->4869 4898->4894 4899->4871 4900->4890 4900->4893 4903->4894 4904->4894 4905->4907 4906 404d89 4906->4877 4909 404fca SendMessageW 4907->4909 4910 404fe0 4907->4910 4908 4050a6 InvalidateRect 4908->4883 4911 4050bc 4908->4911 4909->4910 4910->4908 4913 405041 4910->4913 4914 405054 SendMessageW SendMessageW 4910->4914 4920 404a34 4911->4920 4913->4914 4914->4910 4916 406072 18 API calls 4915->4916 4917 40411f SetDlgItemTextW 4916->4917 4917->4876 4918->4906 4919->4868 4937 40496b 4920->4937 4922 404a49 4922->4883 4924 404193 GetWindowLongW 4923->4924 4934 40421c 4923->4934 4925 4041a4 4924->4925 4924->4934 4926 4041b3 GetSysColor 4925->4926 4927 4041b6 4925->4927 4926->4927 4928 4041c6 SetBkMode 4927->4928 4929 4041bc SetTextColor 4927->4929 4930 4041e4 4928->4930 4931 4041de GetSysColor 4928->4931 4929->4928 4932 4041f5 4930->4932 4933 4041eb SetBkColor 4930->4933 4931->4930 4932->4934 4935 404208 DeleteObject 4932->4935 4936 40420f CreateBrushIndirect 4932->4936 4933->4932 4935->4936 4936->4934 4938 404984 4937->4938 4939 406072 18 API calls 4938->4939 4940 4049e8 4939->4940 4941 406072 18 API calls 4940->4941 4942 4049f3 4941->4942 4943 406072 18 API calls 4942->4943 4944 404a09 lstrlenW wsprintfW SetDlgItemTextW 4943->4944 4944->4922 5604 40172d 5605 402bbf 18 API calls 5604->5605 5606 401734 SearchPathW 5605->5606 5607 40174f 5606->5607 5722 4045af 5723 4045db 5722->5723 5724 4045ec 5722->5724 5783 405779 GetDlgItemTextW 5723->5783 5726 4045f8 GetDlgItem 5724->5726 5731 404657 5724->5731 5729 40460c 5726->5729 5727 40473b 5781 4048ea 5727->5781 5785 405779 GetDlgItemTextW 5727->5785 5728 4045e6 5730 4062e4 5 API calls 5728->5730 5733 404620 SetWindowTextW 5729->5733 5734 405aaf 4 API calls 5729->5734 5730->5724 5731->5727 5735 406072 18 API calls 5731->5735 5731->5781 5737 404114 19 API calls 5733->5737 5739 404616 5734->5739 5740 4046cb SHBrowseForFolderW 5735->5740 5736 40476b 5741 405b0c 18 API calls 5736->5741 5742 40463c 5737->5742 5738 40417b 8 API calls 5743 4048fe 5738->5743 5739->5733 5747 405a04 3 API calls 5739->5747 5740->5727 5744 4046e3 CoTaskMemFree 5740->5744 5745 404771 5741->5745 5746 404114 19 API calls 5742->5746 5748 405a04 3 API calls 5744->5748 5786 406050 lstrcpynW 5745->5786 5749 40464a 5746->5749 5747->5733 5750 4046f0 5748->5750 5784 404149 SendMessageW 5749->5784 5753 404727 SetDlgItemTextW 5750->5753 5758 406072 18 API calls 5750->5758 5753->5727 5754 404650 5756 40642a 5 API calls 5754->5756 5755 404788 5757 40642a 5 API calls 5755->5757 5756->5731 5765 40478f 5757->5765 5759 40470f lstrcmpiW 5758->5759 5759->5753 5762 404720 lstrcatW 5759->5762 5760 4047d0 5787 406050 lstrcpynW 5760->5787 5762->5753 5763 4047d7 5764 405aaf 4 API calls 5763->5764 5766 4047dd GetDiskFreeSpaceW 5764->5766 5765->5760 5768 405a50 2 API calls 5765->5768 5770 404828 5765->5770 5769 404801 MulDiv 5766->5769 5766->5770 5768->5765 5769->5770 5771 404899 5770->5771 5773 404a34 21 API calls 5770->5773 5772 4048bc 5771->5772 5774 40140b 2 API calls 5771->5774 5788 404136 EnableWindow 5772->5788 5775 404886 5773->5775 5774->5772 5777 40489b SetDlgItemTextW 5775->5777 5778 40488b 5775->5778 5777->5771 5780 40496b 21 API calls 5778->5780 5779 4048d8 5779->5781 5782 404544 SendMessageW 5779->5782 5780->5771 5781->5738 5782->5781 5783->5728 5784->5754 5785->5736 5786->5755 5787->5763 5788->5779 5444 4042b1 5445 4042c9 5444->5445 5448 4043e3 5444->5448 5450 404114 19 API calls 5445->5450 5446 40444d 5447 404457 GetDlgItem 5446->5447 5449 40451f 5446->5449 5451 4044e0 5447->5451 5452 404471 5447->5452 5448->5446 5448->5449 5453 40441e GetDlgItem SendMessageW 5448->5453 5455 40417b 8 API calls 5449->5455 5454 404330 5450->5454 5451->5449 5456 4044f2 5451->5456 5452->5451 5460 404497 6 API calls 5452->5460 5475 404136 EnableWindow 5453->5475 5458 404114 19 API calls 5454->5458 5459 40451a 5455->5459 5461 404508 5456->5461 5462 4044f8 SendMessageW 5456->5462 5464 40433d CheckDlgButton 5458->5464 5460->5451 5461->5459 5465 40450e SendMessageW 5461->5465 5462->5461 5463 404448 5476 404544 5463->5476 5473 404136 EnableWindow 5464->5473 5465->5459 5468 40435b GetDlgItem 5474 404149 SendMessageW 5468->5474 5470 404371 SendMessageW 5471 404397 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5470->5471 5472 40438e GetSysColor 5470->5472 5471->5459 5472->5471 5473->5468 5474->5470 5475->5463 5477 404552 5476->5477 5478 404557 SendMessageW 5476->5478 5477->5478 5478->5446 5789 4027b4 5790 4027ba 5789->5790 5791 4027c2 FindClose 5790->5791 5792 402a4c 5790->5792 5791->5792 4951 401b37 4952 401b88 4951->4952 4956 401b44 4951->4956 4953 401bb2 GlobalAlloc 4952->4953 4954 401b8d 4952->4954 4955 406072 18 API calls 4953->4955 4964 402288 4954->4964 4972 406050 lstrcpynW 4954->4972 4958 401bcd 4955->4958 4956->4958 4959 401b5b 4956->4959 4957 406072 18 API calls 4960 402282 4957->4960 4958->4957 4958->4964 4970 406050 lstrcpynW 4959->4970 4960->4964 4966 405795 MessageBoxIndirectW 4960->4966 4962 401b9f GlobalFree 4962->4964 4965 401b6a 4971 406050 lstrcpynW 4965->4971 4966->4964 4968 401b79 4973 406050 lstrcpynW 4968->4973 4970->4965 4971->4968 4972->4962 4973->4964 5608 402537 5609 402562 5608->5609 5610 40254b 5608->5610 5612 402596 5609->5612 5613 402567 5609->5613 5611 402ba2 18 API calls 5610->5611 5620 402552 5611->5620 5615 402bbf 18 API calls 5612->5615 5614 402bbf 18 API calls 5613->5614 5616 40256e WideCharToMultiByte lstrlenA 5614->5616 5617 40259d lstrlenW 5615->5617 5616->5620 5617->5620 5618 4025ca 5619 4025e0 5618->5619 5621 405cd7 WriteFile 5618->5621 5620->5618 5620->5619 5622 405d06 5 API calls 5620->5622 5621->5619 5622->5618 5479 4014b8 5480 4014be 5479->5480 5481 401389 2 API calls 5480->5481 5482 4014c6 5481->5482 4998 4015b9 4999 402bbf 18 API calls 4998->4999 5000 4015c0 4999->5000 5001 405aaf 4 API calls 5000->5001 5014 4015c9 5001->5014 5002 401629 5004 40165b 5002->5004 5005 40162e 5002->5005 5003 405a31 CharNextW 5003->5014 5007 401423 25 API calls 5004->5007 5006 401423 25 API calls 5005->5006 5008 401635 5006->5008 5009 401653 5007->5009 5017 406050 lstrcpynW 5008->5017 5010 4056fb 2 API calls 5010->5014 5012 405718 5 API calls 5012->5014 5013 401642 SetCurrentDirectoryW 5013->5009 5014->5002 5014->5003 5014->5010 5014->5012 5015 40160f GetFileAttributesW 5014->5015 5016 40567e 4 API calls 5014->5016 5015->5014 5016->5014 5017->5013 5623 40293b 5624 402ba2 18 API calls 5623->5624 5625 402941 5624->5625 5626 402964 5625->5626 5627 40297d 5625->5627 5632 40281e 5625->5632 5628 402969 5626->5628 5629 40297a 5626->5629 5630 402993 5627->5630 5631 402987 5627->5631 5637 406050 lstrcpynW 5628->5637 5638 405f97 wsprintfW 5629->5638 5634 406072 18 API calls 5630->5634 5633 402ba2 18 API calls 5631->5633 5633->5632 5634->5632 5637->5632 5638->5632 5035 403c3c 5036 403c54 5035->5036 5037 403d8f 5035->5037 5036->5037 5038 403c60 5036->5038 5039 403da0 GetDlgItem GetDlgItem 5037->5039 5040 403de0 5037->5040 5043 403c6b SetWindowPos 5038->5043 5044 403c7e 5038->5044 5041 404114 19 API calls 5039->5041 5042 403e3a 5040->5042 5052 401389 2 API calls 5040->5052 5047 403dca SetClassLongW 5041->5047 5048 404160 SendMessageW 5042->5048 5068 403d8a 5042->5068 5043->5044 5045 403c83 ShowWindow 5044->5045 5046 403c9b 5044->5046 5045->5046 5049 403ca3 DestroyWindow 5046->5049 5050 403cbd 5046->5050 5051 40140b 2 API calls 5047->5051 5079 403e4c 5048->5079 5053 4040be 5049->5053 5054 403cc2 SetWindowLongW 5050->5054 5055 403cd3 5050->5055 5051->5040 5056 403e12 5052->5056 5065 4040ce ShowWindow 5053->5065 5053->5068 5054->5068 5058 403d7c 5055->5058 5059 403cdf GetDlgItem 5055->5059 5056->5042 5060 403e16 SendMessageW 5056->5060 5057 40409f DestroyWindow EndDialog 5057->5053 5064 40417b 8 API calls 5058->5064 5062 403cf2 SendMessageW IsWindowEnabled 5059->5062 5063 403d0f 5059->5063 5060->5068 5061 40140b 2 API calls 5061->5079 5062->5063 5062->5068 5067 403d14 5063->5067 5069 403d1c 5063->5069 5071 403d63 SendMessageW 5063->5071 5072 403d2f 5063->5072 5064->5068 5065->5068 5066 406072 18 API calls 5066->5079 5109 4040ed 5067->5109 5069->5067 5069->5071 5071->5058 5074 403d37 5072->5074 5075 403d4c 5072->5075 5073 403d4a 5073->5058 5076 40140b 2 API calls 5074->5076 5078 40140b 2 API calls 5075->5078 5076->5067 5077 404114 19 API calls 5077->5079 5080 403d53 5078->5080 5079->5057 5079->5061 5079->5066 5079->5068 5079->5077 5081 404114 19 API calls 5079->5081 5096 403fdf DestroyWindow 5079->5096 5080->5058 5080->5067 5082 403ec7 GetDlgItem 5081->5082 5083 403ee4 ShowWindow KiUserCallbackDispatcher 5082->5083 5084 403edc 5082->5084 5106 404136 EnableWindow 5083->5106 5084->5083 5086 403f0e EnableWindow 5089 403f22 5086->5089 5087 403f27 GetSystemMenu EnableMenuItem SendMessageW 5088 403f57 SendMessageW 5087->5088 5087->5089 5088->5089 5089->5087 5107 404149 SendMessageW 5089->5107 5108 406050 lstrcpynW 5089->5108 5092 403f85 lstrlenW 5093 406072 18 API calls 5092->5093 5094 403f9b SetWindowTextW 5093->5094 5095 401389 2 API calls 5094->5095 5095->5079 5096->5053 5097 403ff9 CreateDialogParamW 5096->5097 5097->5053 5098 40402c 5097->5098 5099 404114 19 API calls 5098->5099 5100 404037 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 5099->5100 5101 401389 2 API calls 5100->5101 5102 40407d 5101->5102 5102->5068 5103 404085 ShowWindow 5102->5103 5104 404160 SendMessageW 5103->5104 5105 40409d 5104->5105 5105->5053 5106->5086 5107->5089 5108->5092 5110 4040f4 5109->5110 5111 4040fa SendMessageW 5109->5111 5110->5111 5111->5073 5263 10002a7f 5264 10002a97 5263->5264 5265 1000158f 2 API calls 5264->5265 5266 10002ab2 5265->5266

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 0 4032a0-4032d3 SetErrorMode GetVersion 1 4032d5-4032dd call 40642a 0->1 2 4032e6 0->2 1->2 7 4032df 1->7 4 4032eb-4032ff call 4063ba lstrlenA 2->4 9 403301-403375 call 40642a * 2 #17 OleInitialize SHGetFileInfoW call 406050 GetCommandLineW call 406050 GetModuleHandleW 4->9 7->2 18 403377-40337e 9->18 19 40337f-403399 call 405a31 CharNextW 9->19 18->19 22 4034b0-4034ca GetTempPathW call 40326f 19->22 23 40339f-4033a5 19->23 32 403522-40353c DeleteFileW call 402dee 22->32 33 4034cc-4034ea GetWindowsDirectoryW lstrcatW call 40326f 22->33 25 4033a7-4033ac 23->25 26 4033ae-4033b2 23->26 25->25 25->26 28 4033b4-4033b8 26->28 29 4033b9-4033bd 26->29 28->29 30 4033c3-4033c9 29->30 31 40347c-403489 call 405a31 29->31 34 4033e4-40341d 30->34 35 4033cb-4033d3 30->35 51 40348b-40348c 31->51 52 40348d-403493 31->52 46 403542-403548 32->46 47 4035ed-4035fd call 4037bf OleUninitialize 32->47 33->32 50 4034ec-40351c GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 33->50 41 40343a-403474 34->41 42 40341f-403424 34->42 39 4033d5-4033d8 35->39 40 4033da 35->40 39->34 39->40 40->34 41->31 49 403476-40347a 41->49 42->41 48 403426-40342e 42->48 54 4035dd-4035e4 call 403899 46->54 55 40354e-403559 call 405a31 46->55 69 403723-403729 47->69 70 403603-403613 call 405795 ExitProcess 47->70 57 403430-403433 48->57 58 403435 48->58 49->31 59 40349b-4034a9 call 406050 49->59 50->32 50->47 51->52 52->23 53 403499 52->53 61 4034ae 53->61 68 4035e9 54->68 71 4035a7-4035b1 55->71 72 40355b-403590 55->72 57->41 57->58 58->41 59->61 61->22 68->47 74 4037a7-4037af 69->74 75 40372b-403741 GetCurrentProcess OpenProcessToken 69->75 79 4035b3-4035c1 call 405b0c 71->79 80 403619-40362d call 405718 lstrcatW 71->80 76 403592-403596 72->76 77 4037b1 74->77 78 4037b5-4037b9 ExitProcess 74->78 82 403743-403771 LookupPrivilegeValueW AdjustTokenPrivileges 75->82 83 403777-403785 call 40642a 75->83 85 403598-40359d 76->85 86 40359f-4035a3 76->86 77->78 79->47 95 4035c3-4035d9 call 406050 * 2 79->95 96 40363a-403654 lstrcatW lstrcmpiW 80->96 97 40362f-403635 lstrcatW 80->97 82->83 93 403793-40379e ExitWindowsEx 83->93 94 403787-403791 83->94 85->86 90 4035a5 85->90 86->76 86->90 90->71 93->74 99 4037a0-4037a2 call 40140b 93->99 94->93 94->99 95->54 96->47 98 403656-403659 96->98 97->96 101 403662 call 4056fb 98->101 102 40365b-403660 call 40567e 98->102 99->74 111 403667-403675 SetCurrentDirectoryW 101->111 102->111 112 403682-4036ab call 406050 111->112 113 403677-40367d call 406050 111->113 117 4036b0-4036cc call 406072 DeleteFileW 112->117 113->112 120 40370d-403715 117->120 121 4036ce-4036de CopyFileW 117->121 120->117 123 403717-40371e call 405ef1 120->123 121->120 122 4036e0-403700 call 405ef1 call 406072 call 405730 121->122 122->120 132 403702-403709 CloseHandle 122->132 123->47 132->120
                                                                    APIs
                                                                    • SetErrorMode.KERNELBASE ref: 004032C3
                                                                    • GetVersion.KERNEL32 ref: 004032C9
                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004032F2
                                                                    • #17.COMCTL32(00000007,00000009), ref: 00403315
                                                                    • OleInitialize.OLE32(00000000), ref: 0040331C
                                                                    • SHGetFileInfoW.SHELL32(0042B208,00000000,?,000002B4,00000000), ref: 00403338
                                                                    • GetCommandLineW.KERNEL32(Snubbendes Setup,NSIS Error), ref: 0040334D
                                                                    • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00000000), ref: 00403360
                                                                    • CharNextW.USER32(00000000,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00000020), ref: 00403387
                                                                      • Part of subcall function 0040642A: GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                      • Part of subcall function 0040642A: GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C1
                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D2
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034DE
                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F2
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FA
                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350B
                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403513
                                                                    • DeleteFileW.KERNELBASE(1033), ref: 00403527
                                                                      • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Snubbendes Setup,NSIS Error), ref: 0040605D
                                                                    • OleUninitialize.OLE32(?), ref: 004035F2
                                                                    • ExitProcess.KERNEL32 ref: 00403613
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403626
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403635
                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403640
                                                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00000000,?), ref: 0040364C
                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403668
                                                                    • DeleteFileW.KERNEL32(0042AA08,0042AA08,?,00435000,?), ref: 004036C2
                                                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\SMGS-RCDU5010031.exe,0042AA08,?), ref: 004036D6
                                                                    • CloseHandle.KERNEL32(00000000,0042AA08,0042AA08,?,0042AA08,00000000), ref: 00403703
                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403732
                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403739
                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040374E
                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00403771
                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403796
                                                                    • ExitProcess.KERNEL32 ref: 004037B9
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                    • String ID: "C:\Users\user\Desktop\SMGS-RCDU5010031.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\Davening\Udmeldes$C:\Users\user\Desktop$C:\Users\user\Desktop\SMGS-RCDU5010031.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$Snubbendes Setup$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                    • API String ID: 2488574733-452520965
                                                                    • Opcode ID: 26eb6f9b16d8ac2476929461e4c221b8d9deac311ccc6cd13137edb9e6a9c942
                                                                    • Instruction ID: bc0dc6ca93ec9440221f6a1154d69e62cad873230aa3e7f423b6c7eed9202452
                                                                    • Opcode Fuzzy Hash: 26eb6f9b16d8ac2476929461e4c221b8d9deac311ccc6cd13137edb9e6a9c942
                                                                    • Instruction Fuzzy Hash: 60D1F470600300ABE710BF759D45B2B3AADEB8074AF51443FF581B62E1DB7D8A458B6E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 133 404b2b-404b77 GetDlgItem * 2 134 404d98-404d9f 133->134 135 404b7d-404c11 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 133->135 136 404da1-404db1 134->136 137 404db3 134->137 138 404c20-404c27 DeleteObject 135->138 139 404c13-404c1e SendMessageW 135->139 140 404db6-404dbf 136->140 137->140 141 404c29-404c31 138->141 139->138 142 404dc1-404dc4 140->142 143 404dca-404dd0 140->143 144 404c33-404c36 141->144 145 404c5a-404c5e 141->145 142->143 146 404eae-404eb5 142->146 149 404dd2-404dd9 143->149 150 404ddf-404de6 143->150 147 404c38 144->147 148 404c3b-404c58 call 406072 SendMessageW * 2 144->148 145->141 151 404c60-404c8c call 404114 * 2 145->151 156 404f26-404f2e 146->156 157 404eb7-404ebd 146->157 147->148 148->145 149->146 149->150 153 404de8-404deb 150->153 154 404e5b-404e5e 150->154 193 404c92-404c98 151->193 194 404d57-404d6a GetWindowLongW SetWindowLongW 151->194 162 404df6-404e0b call 404a79 153->162 163 404ded-404df4 153->163 154->146 158 404e60-404e6a 154->158 160 404f30-404f36 SendMessageW 156->160 161 404f38-404f3f 156->161 165 404ec3-404ecd 157->165 166 40510e-405120 call 40417b 157->166 169 404e7a-404e84 158->169 170 404e6c-404e78 SendMessageW 158->170 160->161 171 404f41-404f48 161->171 172 404f73-404f7a 161->172 162->154 192 404e0d-404e1e 162->192 163->154 163->162 165->166 167 404ed3-404ee2 SendMessageW 165->167 167->166 177 404ee8-404ef9 SendMessageW 167->177 169->146 179 404e86-404e90 169->179 170->169 180 404f51-404f58 171->180 181 404f4a-404f4b ImageList_Destroy 171->181 175 4050d0-4050d7 172->175 176 404f80-404f8c call 4011ef 172->176 175->166 187 4050d9-4050e0 175->187 203 404f9c-404f9f 176->203 204 404f8e-404f91 176->204 185 404f03-404f05 177->185 186 404efb-404f01 177->186 188 404ea1-404eab 179->188 189 404e92-404e9f 179->189 190 404f61-404f6d 180->190 191 404f5a-404f5b GlobalFree 180->191 181->180 197 404f06-404f1f call 401299 SendMessageW 185->197 186->185 186->197 187->166 198 4050e2-40510c ShowWindow GetDlgItem ShowWindow 187->198 188->146 189->146 190->172 191->190 192->154 200 404e20-404e22 192->200 195 404c9b-404ca2 193->195 199 404d70-404d74 194->199 201 404d38-404d4b 195->201 202 404ca8-404cd0 195->202 197->156 198->166 206 404d76-404d89 ShowWindow call 404149 199->206 207 404d8e-404d96 call 404149 199->207 208 404e24-404e2b 200->208 209 404e35 200->209 201->195 218 404d51-404d55 201->218 212 404cd2-404d08 SendMessageW 202->212 213 404d0a-404d0c 202->213 219 404fe0-405004 call 4011ef 203->219 220 404fa1-404fba call 4012e2 call 401299 203->220 215 404f93 204->215 216 404f94-404f97 call 404af9 204->216 206->166 207->134 210 404e31-404e33 208->210 211 404e2d-404e2f 208->211 214 404e38-404e54 call 40117d 209->214 210->214 211->214 212->201 223 404d0e-404d1d SendMessageW 213->223 224 404d1f-404d35 SendMessageW 213->224 214->154 215->216 216->203 218->194 218->199 235 4050a6-4050ba InvalidateRect 219->235 236 40500a 219->236 241 404fca-404fd9 SendMessageW 220->241 242 404fbc-404fc2 220->242 223->201 224->201 235->175 239 4050bc-4050cb call 404a4c call 404a34 235->239 237 40500d-405018 236->237 243 40501a-405029 237->243 244 40508e-4050a0 237->244 239->175 241->219 248 404fc4 242->248 249 404fc5-404fc8 242->249 246 40502b-405038 243->246 247 40503c-40503f 243->247 244->235 244->237 246->247 251 405041-405044 247->251 252 405046-40504f 247->252 248->249 249->241 249->242 253 405054-40508c SendMessageW * 2 251->253 252->253 254 405051 252->254 253->244 254->253
                                                                    APIs
                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404B43
                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404B4E
                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B98
                                                                    • LoadBitmapW.USER32(0000006E), ref: 00404BAB
                                                                    • SetWindowLongW.USER32(?,000000FC,00405123), ref: 00404BC4
                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BD8
                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEA
                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404C00
                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C0C
                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C1E
                                                                    • DeleteObject.GDI32(00000000), ref: 00404C21
                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C4C
                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C58
                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CEE
                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D19
                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D2D
                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404D5C
                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6A
                                                                    • ShowWindow.USER32(?,00000005), ref: 00404D7B
                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E78
                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EDD
                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF2
                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F16
                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F36
                                                                    • ImageList_Destroy.COMCTL32(?), ref: 00404F4B
                                                                    • GlobalFree.KERNEL32(?), ref: 00404F5B
                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD4
                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 0040507D
                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040508C
                                                                    • InvalidateRect.USER32(?,00000000,?), ref: 004050AC
                                                                    • ShowWindow.USER32(?,00000000), ref: 004050FA
                                                                    • GetDlgItem.USER32(?,000003FE), ref: 00405105
                                                                    • ShowWindow.USER32(00000000), ref: 0040510C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                    • String ID: $M$N
                                                                    • API String ID: 1638840714-813528018
                                                                    • Opcode ID: e520d1d30b512afb12423a7735dcee7f53e95ce598d54926476c1ad935aac9f3
                                                                    • Instruction ID: 92be4e2f0a71e0becefd48613cebd317121b53e3330ca333a75e7b8088edbb55
                                                                    • Opcode Fuzzy Hash: e520d1d30b512afb12423a7735dcee7f53e95ce598d54926476c1ad935aac9f3
                                                                    • Instruction Fuzzy Hash: 49027FB0900209EFDB209F95DD85AAE7BB5FB84314F10817AF610BA2E1C7799D42CF58
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 499 406072-40607d 500 406090-4060a6 499->500 501 40607f-40608e 499->501 502 4060ac-4060b9 500->502 503 4062be-4062c4 500->503 501->500 502->503 504 4060bf-4060c6 502->504 505 4062ca-4062d5 503->505 506 4060cb-4060d8 503->506 504->503 508 4062e0-4062e1 505->508 509 4062d7-4062db call 406050 505->509 506->505 507 4060de-4060ea 506->507 510 4060f0-40612c 507->510 511 4062ab 507->511 509->508 513 406132-40613d GetVersion 510->513 514 40624c-406250 510->514 515 4062b9-4062bc 511->515 516 4062ad-4062b7 511->516 517 406157 513->517 518 40613f-406143 513->518 519 406252-406256 514->519 520 406285-406289 514->520 515->503 516->503 526 40615e-406165 517->526 518->517 523 406145-406149 518->523 524 406266-406273 call 406050 519->524 525 406258-406264 call 405f97 519->525 521 406298-4062a9 lstrlenW 520->521 522 40628b-406293 call 406072 520->522 521->503 522->521 523->517 528 40614b-40614f 523->528 537 406278-406281 524->537 525->537 530 406167-406169 526->530 531 40616a-40616c 526->531 528->517 533 406151-406155 528->533 530->531 535 4061a8-4061ab 531->535 536 40616e-406194 call 405f1d 531->536 533->526 538 4061bb-4061be 535->538 539 4061ad-4061b9 GetSystemDirectoryW 535->539 548 406233-406237 536->548 549 40619a-4061a3 call 406072 536->549 537->521 541 406283 537->541 543 4061c0-4061ce GetWindowsDirectoryW 538->543 544 406229-40622b 538->544 542 40622d-406231 539->542 546 406244-40624a call 4062e4 541->546 542->546 542->548 543->544 544->542 547 4061d0-4061da 544->547 546->521 554 4061f4-40620a SHGetSpecialFolderLocation 547->554 555 4061dc-4061df 547->555 548->546 552 406239-40623f lstrcatW 548->552 549->542 552->546 558 406225 554->558 559 40620c-406223 SHGetPathFromIDListW CoTaskMemFree 554->559 555->554 557 4061e1-4061e8 555->557 560 4061f0-4061f2 557->560 558->544 559->542 559->558 560->542 560->554
                                                                    APIs
                                                                    • GetVersion.KERNEL32(00000000,0042C228,?,004051E6,0042C228,00000000,00000000,0041C400), ref: 00406135
                                                                    • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004061B3
                                                                    • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004061C6
                                                                    • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406202
                                                                    • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406210
                                                                    • CoTaskMemFree.OLE32(?), ref: 0040621B
                                                                    • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040623F
                                                                    • lstrlenW.KERNEL32(Call,00000000,0042C228,?,004051E6,0042C228,00000000,00000000,0041C400), ref: 00406299
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                    • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                    • API String ID: 900638850-1230650788
                                                                    • Opcode ID: 9ac22be3adfbab36e9e2758bb774a502216386bf045014d88804defae461a58b
                                                                    • Instruction ID: 6a0e75f8176bdfaa808a817e977aa907b1c5d4b6119349843486ba00336cef2a
                                                                    • Opcode Fuzzy Hash: 9ac22be3adfbab36e9e2758bb774a502216386bf045014d88804defae461a58b
                                                                    • Instruction Fuzzy Hash: 45611E71A00105ABDF20AF65CC41AEE37A5EF45314F12817FE852BA2D0D73D8AA1CB4D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 561 405841-405867 call 405b0c 564 405880-405887 561->564 565 405869-40587b DeleteFileW 561->565 567 405889-40588b 564->567 568 40589a-4058aa call 406050 564->568 566 4059fd-405a01 565->566 570 405891-405894 567->570 571 4059ab-4059b0 567->571 574 4058b9-4058ba call 405a50 568->574 575 4058ac-4058b7 lstrcatW 568->575 570->568 570->571 571->566 573 4059b2-4059b5 571->573 576 4059b7-4059bd 573->576 577 4059bf-4059c7 call 406393 573->577 578 4058bf-4058c3 574->578 575->578 576->566 577->566 585 4059c9-4059dd call 405a04 call 4057f9 577->585 581 4058c5-4058cd 578->581 582 4058cf-4058d5 lstrcatW 578->582 581->582 584 4058da-4058f6 lstrlenW FindFirstFileW 581->584 582->584 586 4059a0-4059a4 584->586 587 4058fc-405904 584->587 603 4059f5-4059f8 call 4051af 585->603 604 4059df-4059e2 585->604 586->571 589 4059a6 586->589 590 405924-405938 call 406050 587->590 591 405906-40590e 587->591 589->571 601 40593a-405942 590->601 602 40594f-40595a call 4057f9 590->602 593 405910-405918 591->593 594 405983-405993 FindNextFileW 591->594 593->590 598 40591a-405922 593->598 594->587 597 405999-40599a FindClose 594->597 597->586 598->590 598->594 601->594 606 405944-40594d call 405841 601->606 614 40597b-40597e call 4051af 602->614 615 40595c-40595f 602->615 603->566 604->576 605 4059e4-4059f3 call 4051af call 405ef1 604->605 605->566 606->594 614->594 617 405961-405971 call 4051af call 405ef1 615->617 618 405973-405979 615->618 617->594 618->594
                                                                    APIs
                                                                    • DeleteFileW.KERNELBASE(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040586A
                                                                    • lstrcatW.KERNEL32(0042F250,\*.*), ref: 004058B2
                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 004058D5
                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,0042F250,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058DB
                                                                    • FindFirstFileW.KERNEL32(0042F250,?,?,?,0040A014,?,0042F250,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058EB
                                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 0040598B
                                                                    • FindClose.KERNEL32(00000000), ref: 0040599A
                                                                    Strings
                                                                    • "C:\Users\user\Desktop\SMGS-RCDU5010031.exe", xrefs: 00405841
                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 0040584E
                                                                    • \*.*, xrefs: 004058AC
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                    • String ID: "C:\Users\user\Desktop\SMGS-RCDU5010031.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                    • API String ID: 2035342205-730989872
                                                                    • Opcode ID: 310f22d1e18abc7c3bbe2dee3bc3119d14cc0d79031cc9c47b9afefb4b25f888
                                                                    • Instruction ID: caf420165dc21d0a99f0983ed575dd8be70d76c6b9b5ff92ec706b465e099e4b
                                                                    • Opcode Fuzzy Hash: 310f22d1e18abc7c3bbe2dee3bc3119d14cc0d79031cc9c47b9afefb4b25f888
                                                                    • Instruction Fuzzy Hash: DB41B171800A14EADB21AB65CD49BBF7678EF85764F10423BF801B11D1D77C4A82DE6E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • FindFirstFileW.KERNELBASE(74DF3420,00430298,0042FA50,00405B55,0042FA50,0042FA50,00000000,0042FA50,0042FA50,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405861,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 0040639E
                                                                    • FindClose.KERNEL32(00000000), ref: 004063AA
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Find$CloseFileFirst
                                                                    • String ID:
                                                                    • API String ID: 2295610775-0
                                                                    • Opcode ID: 395586dc4edb235965e2a282b5d7432a8e50c5a064bd8b1b9b8a05e290e3bc0b
                                                                    • Instruction ID: 351587cf9ce3a522800e1c73501a9738d9f8821b35168cd3fdb078f4a7df3edc
                                                                    • Opcode Fuzzy Hash: 395586dc4edb235965e2a282b5d7432a8e50c5a064bd8b1b9b8a05e290e3bc0b
                                                                    • Instruction Fuzzy Hash: C2D012315081209BC34157787E0C84B7B5C9F1A3317259F36F96AF12E1CB348C2286DC
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • SendMessageW.USER32(00000028,?,?,00403F75), ref: 00404157
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend
                                                                    • String ID:
                                                                    • API String ID: 3850602802-0
                                                                    • Opcode ID: 2cd36f0d48dcadf8a0967ef3185ed5b2b885b7484726fb5ce8841cd1b5828a50
                                                                    • Instruction ID: 10f0f1b1c79289e67bc844ccbe5aec3c597dbf8b190d8890215e27c6ac549869
                                                                    • Opcode Fuzzy Hash: 2cd36f0d48dcadf8a0967ef3185ed5b2b885b7484726fb5ce8841cd1b5828a50
                                                                    • Instruction Fuzzy Hash: 27B0123A180A00BBDE118B00EE0AF857E62F7AC701F018438B340250F0CAF300E0DB08
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 255 403c3c-403c4e 256 403c54-403c5a 255->256 257 403d8f-403d9e 255->257 256->257 258 403c60-403c69 256->258 259 403da0-403de8 GetDlgItem * 2 call 404114 SetClassLongW call 40140b 257->259 260 403ded-403e02 257->260 264 403c6b-403c78 SetWindowPos 258->264 265 403c7e-403c81 258->265 259->260 262 403e42-403e47 call 404160 260->262 263 403e04-403e07 260->263 277 403e4c-403e67 262->277 269 403e09-403e14 call 401389 263->269 270 403e3a-403e3c 263->270 264->265 266 403c83-403c95 ShowWindow 265->266 267 403c9b-403ca1 265->267 266->267 272 403ca3-403cb8 DestroyWindow 267->272 273 403cbd-403cc0 267->273 269->270 290 403e16-403e35 SendMessageW 269->290 270->262 276 4040e1 270->276 279 4040be-4040c4 272->279 281 403cc2-403cce SetWindowLongW 273->281 282 403cd3-403cd9 273->282 278 4040e3-4040ea 276->278 284 403e70-403e76 277->284 285 403e69-403e6b call 40140b 277->285 279->276 291 4040c6-4040cc 279->291 281->278 288 403d7c-403d8a call 40417b 282->288 289 403cdf-403cf0 GetDlgItem 282->289 286 403e7c-403e87 284->286 287 40409f-4040b8 DestroyWindow EndDialog 284->287 285->284 286->287 293 403e8d-403eda call 406072 call 404114 * 3 GetDlgItem 286->293 287->279 288->278 294 403cf2-403d09 SendMessageW IsWindowEnabled 289->294 295 403d0f-403d12 289->295 290->278 291->276 297 4040ce-4040d7 ShowWindow 291->297 325 403ee4-403f20 ShowWindow KiUserCallbackDispatcher call 404136 EnableWindow 293->325 326 403edc-403ee1 293->326 294->276 294->295 299 403d14-403d15 295->299 300 403d17-403d1a 295->300 297->276 303 403d45-403d4a call 4040ed 299->303 304 403d28-403d2d 300->304 305 403d1c-403d22 300->305 303->288 308 403d63-403d76 SendMessageW 304->308 310 403d2f-403d35 304->310 305->308 309 403d24-403d26 305->309 308->288 309->303 313 403d37-403d3d call 40140b 310->313 314 403d4c-403d55 call 40140b 310->314 321 403d43 313->321 314->288 323 403d57-403d61 314->323 321->303 323->321 329 403f22-403f23 325->329 330 403f25 325->330 326->325 331 403f27-403f55 GetSystemMenu EnableMenuItem SendMessageW 329->331 330->331 332 403f57-403f68 SendMessageW 331->332 333 403f6a 331->333 334 403f70-403fae call 404149 call 406050 lstrlenW call 406072 SetWindowTextW call 401389 332->334 333->334 334->277 343 403fb4-403fb6 334->343 343->277 344 403fbc-403fc0 343->344 345 403fc2-403fc8 344->345 346 403fdf-403ff3 DestroyWindow 344->346 345->276 347 403fce-403fd4 345->347 346->279 348 403ff9-404026 CreateDialogParamW 346->348 347->277 349 403fda 347->349 348->279 350 40402c-404083 call 404114 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 348->350 349->276 350->276 355 404085-40409d ShowWindow call 404160 350->355 355->279
                                                                    APIs
                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C78
                                                                    • ShowWindow.USER32(?), ref: 00403C95
                                                                    • DestroyWindow.USER32 ref: 00403CA9
                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CC5
                                                                    • GetDlgItem.USER32(?,?), ref: 00403CE6
                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFA
                                                                    • IsWindowEnabled.USER32(00000000), ref: 00403D01
                                                                    • GetDlgItem.USER32(?,?), ref: 00403DAF
                                                                    • GetDlgItem.USER32(?,00000002), ref: 00403DB9
                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD3
                                                                    • SendMessageW.USER32(0000040F,00000000,?,?), ref: 00403E24
                                                                    • GetDlgItem.USER32(?,00000003), ref: 00403ECA
                                                                    • ShowWindow.USER32(00000000,?), ref: 00403EEB
                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403EFD
                                                                    • EnableWindow.USER32(?,?), ref: 00403F18
                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00403F2E
                                                                    • EnableMenuItem.USER32(00000000), ref: 00403F35
                                                                    • SendMessageW.USER32(?,000000F4,00000000,?), ref: 00403F4D
                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F60
                                                                    • lstrlenW.KERNEL32(0042D248,?,0042D248,Snubbendes Setup), ref: 00403F89
                                                                    • SetWindowTextW.USER32(?,0042D248), ref: 00403F9D
                                                                    • ShowWindow.USER32(?,0000000A), ref: 004040D1
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                    • String ID: Snubbendes Setup
                                                                    • API String ID: 3282139019-3918928792
                                                                    • Opcode ID: 1e8f8ab3894185fee3e819c4da667bb3c8cf9c8625066028452a86f04d68d7ae
                                                                    • Instruction ID: 977002fee4e807fcea2a4689fe207fdbad8331f3a024ab3ce592dbd86d7f0908
                                                                    • Opcode Fuzzy Hash: 1e8f8ab3894185fee3e819c4da667bb3c8cf9c8625066028452a86f04d68d7ae
                                                                    • Instruction Fuzzy Hash: 2EC1D171504204BFDB216F61EE89E2B3A69FB88706F04053EF641B21F0CB799991DB6D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 358 403899-4038b1 call 40642a 361 4038b3-4038c3 call 405f97 358->361 362 4038c5-4038fc call 405f1d 358->362 370 40391f-403948 call 403b6f call 405b0c 361->370 366 403914-40391a lstrcatW 362->366 367 4038fe-40390f call 405f1d 362->367 366->370 367->366 376 4039da-4039e2 call 405b0c 370->376 377 40394e-403953 370->377 383 4039f0-403a15 LoadImageW 376->383 384 4039e4-4039eb call 406072 376->384 377->376 378 403959-403973 call 405f1d 377->378 382 403978-403981 378->382 382->376 387 403983-403987 382->387 385 403a96-403a9e call 40140b 383->385 386 403a17-403a47 RegisterClassW 383->386 384->383 400 403aa0-403aa3 385->400 401 403aa8-403ab3 call 403b6f 385->401 389 403b65 386->389 390 403a4d-403a91 SystemParametersInfoW CreateWindowExW 386->390 392 403999-4039a5 lstrlenW 387->392 393 403989-403996 call 405a31 387->393 398 403b67-403b6e 389->398 390->385 394 4039a7-4039b5 lstrcmpiW 392->394 395 4039cd-4039d5 call 405a04 call 406050 392->395 393->392 394->395 399 4039b7-4039c1 GetFileAttributesW 394->399 395->376 404 4039c3-4039c5 399->404 405 4039c7-4039c8 call 405a50 399->405 400->398 411 403ab9-403ad3 ShowWindow call 4063ba 401->411 412 403b3c-403b44 call 405282 401->412 404->395 404->405 405->395 419 403ad5-403ada call 4063ba 411->419 420 403adf-403af1 GetClassInfoW 411->420 417 403b46-403b4c 412->417 418 403b5e-403b60 call 40140b 412->418 417->400 421 403b52-403b59 call 40140b 417->421 418->389 419->420 424 403af3-403b03 GetClassInfoW RegisterClassW 420->424 425 403b09-403b2c DialogBoxParamW call 40140b 420->425 421->400 424->425 428 403b31-403b3a call 4037e9 425->428 428->398
                                                                    APIs
                                                                      • Part of subcall function 0040642A: GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                      • Part of subcall function 0040642A: GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                    • lstrcatW.KERNEL32(1033,0042D248), ref: 0040391A
                                                                    • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,74DF3420), ref: 0040399A
                                                                    • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000), ref: 004039AD
                                                                    • GetFileAttributesW.KERNEL32(Call), ref: 004039B8
                                                                    • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114), ref: 00403A01
                                                                      • Part of subcall function 00405F97: wsprintfW.USER32 ref: 00405FA4
                                                                    • RegisterClassW.USER32(00433E80), ref: 00403A3E
                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A56
                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A8B
                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403AC1
                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,00433E80), ref: 00403AED
                                                                    • GetClassInfoW.USER32(00000000,RichEdit,00433E80), ref: 00403AFA
                                                                    • RegisterClassW.USER32(00433E80), ref: 00403B03
                                                                    • DialogBoxParamW.USER32(?,00000000,00403C3C,00000000), ref: 00403B22
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                    • String ID: "C:\Users\user\Desktop\SMGS-RCDU5010031.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                    • API String ID: 1975747703-3392440102
                                                                    • Opcode ID: 42654ec177014d1f03b4ff0d2635b06bf077c7dc75d3c24c479e90fc5b65b2ec
                                                                    • Instruction ID: d3915a60f35156ec108069fee93d058ae2b4a83f87b830a45993cae0616e5fa0
                                                                    • Opcode Fuzzy Hash: 42654ec177014d1f03b4ff0d2635b06bf077c7dc75d3c24c479e90fc5b65b2ec
                                                                    • Instruction Fuzzy Hash: EF61AA71640700AFD310AF659D46F2B3A6CEB84B4AF40113FF941B51E2DB7D6941CA2D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 432 402dee-402e3c GetTickCount GetModuleFileNameW call 405c25 435 402e48-402e76 call 406050 call 405a50 call 406050 GetFileSize 432->435 436 402e3e-402e43 432->436 444 402f63-402f71 call 402d8a 435->444 445 402e7c 435->445 437 403020-403024 436->437 452 402f73-402f76 444->452 453 402fc6-402fcb 444->453 446 402e81-402e98 445->446 448 402e9a 446->448 449 402e9c-402ea5 call 403242 446->449 448->449 458 402eab-402eb2 449->458 459 402fcd-402fd5 call 402d8a 449->459 454 402f78-402f90 call 403258 call 403242 452->454 455 402f9a-402fc4 GlobalAlloc call 403258 call 403027 452->455 453->437 454->453 478 402f92-402f98 454->478 455->453 483 402fd7-402fe8 455->483 462 402eb4-402ec8 call 405be0 458->462 463 402f2e-402f32 458->463 459->453 468 402f3c-402f42 462->468 481 402eca-402ed1 462->481 467 402f34-402f3b call 402d8a 463->467 463->468 467->468 474 402f51-402f5b 468->474 475 402f44-402f4e call 4064db 468->475 474->446 482 402f61 474->482 475->474 478->453 478->455 481->468 487 402ed3-402eda 481->487 482->444 484 402ff0-402ff5 483->484 485 402fea 483->485 488 402ff6-402ffc 484->488 485->484 487->468 489 402edc-402ee3 487->489 488->488 490 402ffe-403019 SetFilePointer call 405be0 488->490 489->468 491 402ee5-402eec 489->491 494 40301e 490->494 491->468 493 402eee-402f0e 491->493 493->453 495 402f14-402f18 493->495 494->437 496 402f20-402f28 495->496 497 402f1a-402f1e 495->497 496->468 498 402f2a-402f2c 496->498 497->482 497->496 498->468
                                                                    APIs
                                                                    • GetTickCount.KERNEL32 ref: 00402DFF
                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\SMGS-RCDU5010031.exe,00000400,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00402E1B
                                                                      • Part of subcall function 00405C25: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\SMGS-RCDU5010031.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00405C29
                                                                      • Part of subcall function 00405C25: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00405C4B
                                                                    • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SMGS-RCDU5010031.exe,C:\Users\user\Desktop\SMGS-RCDU5010031.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00402E67
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                    • String ID: "C:\Users\user\Desktop\SMGS-RCDU5010031.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SMGS-RCDU5010031.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                    • API String ID: 4283519449-1171386507
                                                                    • Opcode ID: 2d58fb7518fc77c1929eb66d2bb22aca03531c5a37bc9e9edabb7a8ef5e27e55
                                                                    • Instruction ID: ecf8b1e823d6f98de7c15f593086dd5554d056807b59ad61161c89ef3c81dadd
                                                                    • Opcode Fuzzy Hash: 2d58fb7518fc77c1929eb66d2bb22aca03531c5a37bc9e9edabb7a8ef5e27e55
                                                                    • Instruction Fuzzy Hash: AF51F671900216ABDB109F61DE89B9F7BB8FB54394F21413BF904B62C1C7B89D409B6C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 625 401767-40178c call 402bbf call 405a7b 630 401796-4017a8 call 406050 call 405a04 lstrcatW 625->630 631 40178e-401794 call 406050 625->631 636 4017ad-4017ae call 4062e4 630->636 631->636 640 4017b3-4017b7 636->640 641 4017b9-4017c3 call 406393 640->641 642 4017ea-4017ed 640->642 649 4017d5-4017e7 641->649 650 4017c5-4017d3 CompareFileTime 641->650 644 4017f5-401811 call 405c25 642->644 645 4017ef-4017f0 call 405c00 642->645 652 401813-401816 644->652 653 401885-4018ae call 4051af call 403027 644->653 645->644 649->642 650->649 655 401867-401871 call 4051af 652->655 656 401818-401856 call 406050 * 2 call 406072 call 406050 call 405795 652->656 667 4018b0-4018b4 653->667 668 4018b6-4018c2 SetFileTime 653->668 665 40187a-401880 655->665 656->640 687 40185c-40185d 656->687 669 402a55 665->669 667->668 671 4018c8-4018d3 FindCloseChangeNotification 667->671 668->671 673 402a57-402a5b 669->673 674 4018d9-4018dc 671->674 675 402a4c-402a4f 671->675 677 4018f1-4018f4 call 406072 674->677 678 4018de-4018ef call 406072 lstrcatW 674->678 675->669 684 4018f9-402283 677->684 678->684 688 402288-40228d 684->688 689 402283 call 405795 684->689 687->665 690 40185f-401860 687->690 688->673 689->688 690->655
                                                                    APIs
                                                                    • lstrcatW.KERNEL32(00000000,00000000), ref: 004017A8
                                                                    • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\Davening\Udmeldes,?,?,00000031), ref: 004017CD
                                                                      • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Snubbendes Setup,NSIS Error), ref: 0040605D
                                                                      • Part of subcall function 004051AF: lstrlenW.KERNEL32(0042C228,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                      • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                      • Part of subcall function 004051AF: lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
                                                                      • Part of subcall function 004051AF: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
                                                                      • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                      • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                      • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\Davening\Udmeldes$C:\Users\user\AppData\Local\Temp\nsiFC33.tmp$C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\System.dll$Call
                                                                    • API String ID: 1941528284-397824677
                                                                    • Opcode ID: 1c292b98166a31c9089d75ffbac55774b0fa1de423b16314c0e4ed2c7239b5d3
                                                                    • Instruction ID: fa226e2697354f8a36450ecb7523776f7f82d9f29d3b914395726c71c929f9d2
                                                                    • Opcode Fuzzy Hash: 1c292b98166a31c9089d75ffbac55774b0fa1de423b16314c0e4ed2c7239b5d3
                                                                    • Instruction Fuzzy Hash: 37418471900514BADF11BBB5CC46EAF7679EF45328F20823BF522B10E1DB3C8A519A6D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 691 403027-40303e 692 403040 691->692 693 403047-403050 691->693 692->693 694 403052 693->694 695 403059-40305e 693->695 694->695 696 403060-403069 call 403258 695->696 697 40306e-40307b call 403242 695->697 696->697 701 403230 697->701 702 403081-403085 697->702 703 403232-403233 701->703 704 4031db-4031dd 702->704 705 40308b-4030d4 GetTickCount 702->705 708 40323b-40323f 703->708 706 40321d-403220 704->706 707 4031df-4031e2 704->707 709 403238 705->709 710 4030da-4030e2 705->710 711 403222 706->711 712 403225-40322e call 403242 706->712 707->709 713 4031e4 707->713 709->708 714 4030e4 710->714 715 4030e7-4030f5 call 403242 710->715 711->712 712->701 723 403235 712->723 717 4031e7-4031ed 713->717 714->715 715->701 725 4030fb-403104 715->725 720 4031f1-4031ff call 403242 717->720 721 4031ef 717->721 720->701 728 403201-40320d call 405cd7 720->728 721->720 723->709 727 40310a-40312a call 406549 725->727 732 403130-403143 GetTickCount 727->732 733 4031d3-4031d5 727->733 737 4031d7-4031d9 728->737 738 40320f-403219 728->738 735 403145-40314d 732->735 736 40318e-403190 732->736 733->703 740 403155-40318b MulDiv wsprintfW call 4051af 735->740 741 40314f-403153 735->741 742 403192-403196 736->742 743 4031c7-4031cb 736->743 737->703 738->717 739 40321b 738->739 739->709 740->736 741->736 741->740 746 403198-40319f call 405cd7 742->746 747 4031ad-4031b8 742->747 743->710 744 4031d1 743->744 744->709 751 4031a4-4031a6 746->751 750 4031bb-4031bf 747->750 750->727 752 4031c5 750->752 751->737 753 4031a8-4031ab 751->753 752->709 753->750
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CountTick$wsprintf
                                                                    • String ID: ... %d%%$@
                                                                    • API String ID: 551687249-3859443358
                                                                    • Opcode ID: c7497415bb8dac91a47c0922d01840e0ec24c5b3dd3d0398628956ac72cbd470
                                                                    • Instruction ID: a151fef9e86e41fc3429002d146a23742bf049d8b35666da4da471479faf367b
                                                                    • Opcode Fuzzy Hash: c7497415bb8dac91a47c0922d01840e0ec24c5b3dd3d0398628956ac72cbd470
                                                                    • Instruction Fuzzy Hash: F9517C71901219EBDB10CF65DA44BAE3BA8AF05766F10417BF815B72C0C7789A41CBAA
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 754 4025e5-4025fa call 402ba2 757 402600-402607 754->757 758 402a4c-402a4f 754->758 760 402609 757->760 761 40260c-40260f 757->761 759 402a55-402a5b 758->759 760->761 763 402773-40277b 761->763 764 402615-402624 call 405fb0 761->764 763->758 764->763 767 40262a 764->767 768 402630-402634 767->768 769 4026c9-4026cc 768->769 770 40263a-402655 ReadFile 768->770 772 4026e4-4026f4 call 405ca8 769->772 773 4026ce-4026d1 769->773 770->763 771 40265b-402660 770->771 771->763 775 402666-402674 771->775 772->763 781 4026f6 772->781 773->772 776 4026d3-4026de call 405d06 773->776 778 40267a-40268c MultiByteToWideChar 775->778 779 40272f-40273b call 405f97 775->779 776->763 776->772 778->781 782 40268e-402691 778->782 779->759 785 4026f9-4026fc 781->785 786 402693-40269e 782->786 785->779 788 4026fe-402703 785->788 786->785 789 4026a0-4026c5 SetFilePointer MultiByteToWideChar 786->789 790 402740-402744 788->790 791 402705-40270a 788->791 789->786 792 4026c7 789->792 794 402761-40276d SetFilePointer 790->794 795 402746-40274a 790->795 791->790 793 40270c-40271f 791->793 792->781 793->763 796 402721-402727 793->796 794->763 797 402752-40275f 795->797 798 40274c-402750 795->798 796->768 799 40272d 796->799 797->763 798->794 798->797 799->763
                                                                    APIs
                                                                    • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 00402688
                                                                    • SetFilePointer.KERNELBASE(?,?,?,?,?,00000008,?,?,?,?), ref: 004026AB
                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 004026C1
                                                                      • Part of subcall function 00405D06: SetFilePointer.KERNEL32(?,00000000,00000000,?), ref: 00405D1C
                                                                    • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 0040276D
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                    • String ID: 9
                                                                    • API String ID: 163830602-2366072709
                                                                    • Opcode ID: c65befc1453d79e0c2e8f89943b80396fddc1db08f78317adda9697148674731
                                                                    • Instruction ID: c1a49ad6acc88ab736a24109aaa050e218125fd0ad183605519c9d8fb0938606
                                                                    • Opcode Fuzzy Hash: c65befc1453d79e0c2e8f89943b80396fddc1db08f78317adda9697148674731
                                                                    • Instruction Fuzzy Hash: EC510874D00219AADF209F94CA88AAEB779FF04344F50447BE501F72D0D7B99982DB69
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 800 40567e-4056c9 CreateDirectoryW 801 4056cb-4056cd 800->801 802 4056cf-4056dc GetLastError 800->802 803 4056f6-4056f8 801->803 802->803 804 4056de-4056f2 SetFileSecurityW 802->804 804->801 805 4056f4 GetLastError 804->805 805->803
                                                                    APIs
                                                                    • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C1
                                                                    • GetLastError.KERNEL32 ref: 004056D5
                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EA
                                                                    • GetLastError.KERNEL32 ref: 004056F4
                                                                    Strings
                                                                    • C:\Users\user\Desktop, xrefs: 0040567E
                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A4
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                    • API String ID: 3449924974-2028306314
                                                                    • Opcode ID: 00ef7c6a0f32c1044080c086edeac3c819c61aa9b54d8d974478d91d60ac005e
                                                                    • Instruction ID: dfae01ed47dc7750d2476d71b6e364c3d252909874df994a371284b211a748b1
                                                                    • Opcode Fuzzy Hash: 00ef7c6a0f32c1044080c086edeac3c819c61aa9b54d8d974478d91d60ac005e
                                                                    • Instruction Fuzzy Hash: 18011A71D10619DADF009FA0CA447EFBFB8EF14304F00443AD549B6190E7799608CFA9
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 806 4063ba-4063da GetSystemDirectoryW 807 4063dc 806->807 808 4063de-4063e0 806->808 807->808 809 4063f1-4063f3 808->809 810 4063e2-4063eb 808->810 812 4063f4-406427 wsprintfW LoadLibraryExW 809->812 810->809 811 4063ed-4063ef 810->811 811->812
                                                                    APIs
                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D1
                                                                    • wsprintfW.USER32 ref: 0040640C
                                                                    • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406420
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                    • API String ID: 2200240437-1946221925
                                                                    • Opcode ID: 9cd176900e46196ffcfca9c6351026e8055dbc09b9427d0f5483d49a535bfda6
                                                                    • Instruction ID: 7b807a610878b0bc4ee9c08e82fc2c2c0a074289e2a27b7b834fb84ffe8ff7bb
                                                                    • Opcode Fuzzy Hash: 9cd176900e46196ffcfca9c6351026e8055dbc09b9427d0f5483d49a535bfda6
                                                                    • Instruction Fuzzy Hash: 09F0F670500219A7DB10AB68ED0DF9B3A6CEB00304F50443AA946F10D1EBB8DA29CBE8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 813 10001759-10001795 CloseHandle call 10001b18 816 100018a6-100018a8 813->816 817 1000179b-1000179f 813->817 818 100017a1-100017a7 call 10002286 817->818 819 100017a8-100017b5 call 100022d0 817->819 818->819 824 100017e5-100017ec 819->824 825 100017b7-100017bc 819->825 826 1000180c-10001810 824->826 827 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 824->827 828 100017d7-100017da 825->828 829 100017be-100017bf 825->829 833 10001812-1000184c call 100015b4 call 100024a9 826->833 834 1000184e-10001854 call 100024a9 826->834 849 10001855-10001859 827->849 828->824 835 100017dc-100017dd call 10002b5f 828->835 831 100017c1-100017c2 829->831 832 100017c7-100017c8 call 100028a4 829->832 837 100017c4-100017c5 831->837 838 100017cf-100017d5 call 10002645 831->838 845 100017cd 832->845 833->849 834->849 848 100017e2 835->848 837->824 837->832 853 100017e4 838->853 845->848 848->853 854 10001896-1000189d 849->854 855 1000185b-10001869 call 1000246c 849->855 853->824 854->816 860 1000189f-100018a0 GlobalFree 854->860 862 10001881-10001888 855->862 863 1000186b-1000186e 855->863 860->816 862->854 865 1000188a-10001895 call 1000153d 862->865 863->862 864 10001870-10001878 863->864 864->862 866 1000187a-1000187b FreeLibrary 864->866 865->854 866->862
                                                                    APIs
                                                                    • CloseHandle.KERNELBASE(100015B1), ref: 10001786
                                                                      • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                      • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                      • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                    • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                    • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                      • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                                                      • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                                      • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020), ref: 100015CD
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Global$Free$Alloc$CloseHandleLibrarylstrcpy
                                                                    • String ID:
                                                                    • API String ID: 3864083275-3916222277
                                                                    • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                    • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                                    • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                    • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 869 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 876 4023c7-4023cf 869->876 877 402a4c-402a5b 869->877 878 4023d1-4023de call 402bbf lstrlenW 876->878 879 4023e2-4023e5 876->879 878->879 883 4023f5-4023f8 879->883 884 4023e7-4023f4 call 402ba2 879->884 887 402409-40241d RegSetValueExW 883->887 888 4023fa-402404 call 403027 883->888 884->883 891 402422-4024fc RegCloseKey 887->891 892 40241f 887->892 888->887 891->877 892->891
                                                                    APIs
                                                                    • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsiFC33.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                    • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsiFC33.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsiFC33.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CloseCreateValuelstrlen
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiFC33.tmp
                                                                    • API String ID: 1356686001-1458082778
                                                                    • Opcode ID: 1524d7add36cd9fcde37d92f9eca7493f501d411afb00e955b7e8f2a6300b093
                                                                    • Instruction ID: 52a733b9c8e4ab95676b633cdda8f3d85a752b7ae8d5fcc25206d9d14f9091af
                                                                    • Opcode Fuzzy Hash: 1524d7add36cd9fcde37d92f9eca7493f501d411afb00e955b7e8f2a6300b093
                                                                    • Instruction Fuzzy Hash: A4118E71A00108BFEB11AFA5DE89DAE777DEB44358F11403AF904B61D1DBB85E409668
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 894 405c54-405c60 895 405c61-405c95 GetTickCount GetTempFileNameW 894->895 896 405ca4-405ca6 895->896 897 405c97-405c99 895->897 899 405c9e-405ca1 896->899 897->895 898 405c9b 897->898 898->899
                                                                    APIs
                                                                    • GetTickCount.KERNEL32 ref: 00405C72
                                                                    • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405C8D
                                                                    Strings
                                                                    • "C:\Users\user\Desktop\SMGS-RCDU5010031.exe", xrefs: 00405C54
                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C59
                                                                    • nsa, xrefs: 00405C61
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CountFileNameTempTick
                                                                    • String ID: "C:\Users\user\Desktop\SMGS-RCDU5010031.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                    • API String ID: 1716503409-2210421076
                                                                    • Opcode ID: da3add3990966c57ea49aa46ced784fea404a948837784a5301244cb17f573d8
                                                                    • Instruction ID: 1b208e64e042baf7dbd80c3cabdcb34a7d602449cab37475291322263c582f77
                                                                    • Opcode Fuzzy Hash: da3add3990966c57ea49aa46ced784fea404a948837784a5301244cb17f573d8
                                                                    • Instruction Fuzzy Hash: 7CF09076700708BFEB00DF59DD49A9BBBBCEB91710F10403AF940E7180E6B49A548B64
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetModuleHandleW.KERNELBASE(00000000,?,000000F0), ref: 00401FEE
                                                                      • Part of subcall function 004051AF: lstrlenW.KERNEL32(0042C228,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                      • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                      • Part of subcall function 004051AF: lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
                                                                      • Part of subcall function 004051AF: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
                                                                      • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                      • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                      • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                    • LoadLibraryExW.KERNELBASE(00000000,?,00000008,?,000000F0), ref: 00401FFF
                                                                    • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,?,000000F0), ref: 0040207C
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                    • String ID: `OC
                                                                    • API String ID: 334405425-799166930
                                                                    • Opcode ID: a5cae62df9271cba6e0a8105ee2c23d5e565d39ed8c01c1b40d5559beb439337
                                                                    • Instruction ID: b14b73648b0fa08bf6b9a57eaf8eef0284e6afbfa2af330353af538dc438c051
                                                                    • Opcode Fuzzy Hash: a5cae62df9271cba6e0a8105ee2c23d5e565d39ed8c01c1b40d5559beb439337
                                                                    • Instruction Fuzzy Hash: E0218431900219EBDF20AFA5CE49A9E7E71AF04358F20427FF511B51E1CBBD8A81DA5D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?,00000002,Call,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F47
                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F68
                                                                    • RegCloseKey.ADVAPI32(?,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F8B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CloseOpenQueryValue
                                                                    • String ID: Call
                                                                    • API String ID: 3677997916-1824292864
                                                                    • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                    • Instruction ID: d8616479382e01d2a6f444a134d683a656a2531fa4940cd32d1faed75845c594
                                                                    • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                    • Instruction Fuzzy Hash: C701483110060AAFCB218F66ED08EAB3BA8EF44350F00403AFD44D2220D734D964CBA5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                      • Part of subcall function 00405AAF: CharNextW.USER32(?,?,0042FA50,?,00405B23,0042FA50,0042FA50,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405861,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405ABD
                                                                      • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405AC2
                                                                      • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405ADA
                                                                    • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
                                                                      • Part of subcall function 0040567E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C1
                                                                    • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\Davening\Udmeldes,?,00000000,000000F0), ref: 00401645
                                                                    Strings
                                                                    • C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\Davening\Udmeldes, xrefs: 00401638
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\Davening\Udmeldes
                                                                    • API String ID: 1892508949-3781513725
                                                                    • Opcode ID: fb737cf84381500ffe7b7272fa4cfc8a78306edaf174f15e8c7f369ee6fb2f62
                                                                    • Instruction ID: 8daf2e24a3ccb3758762820fdf3c9d17d57560494370e9091b2596199d157b81
                                                                    • Opcode Fuzzy Hash: fb737cf84381500ffe7b7272fa4cfc8a78306edaf174f15e8c7f369ee6fb2f62
                                                                    • Instruction Fuzzy Hash: 45119331504504ABCF207FA4CD41A9F36A1EF44368B25093BEA46B61F1DA3D4A81DE5D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • IsWindowVisible.USER32(?), ref: 00405152
                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004051A3
                                                                      • Part of subcall function 00404160: SendMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00404172
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                    • String ID:
                                                                    • API String ID: 3748168415-3916222277
                                                                    • Opcode ID: 340d3c0ef1b6191d39bf660b6c525c67a0e16f797af015efc8e2bb8f4ca6604a
                                                                    • Instruction ID: 3a757cf3c9e7612e230a46be1b13aa2d047f9f757cddf2eb8b5381add8f22129
                                                                    • Opcode Fuzzy Hash: 340d3c0ef1b6191d39bf660b6c525c67a0e16f797af015efc8e2bb8f4ca6604a
                                                                    • Instruction Fuzzy Hash: 43017C71A00609ABEB218F51ED84B9B3B2AEB84750F504037F6047D1E0C77A8C929E2A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GlobalFree.KERNEL32(00528C90), ref: 00401BA7
                                                                    • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BB9
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Global$AllocFree
                                                                    • String ID: Call
                                                                    • API String ID: 3394109436-1824292864
                                                                    • Opcode ID: e6a2c73912112ff71fc33628da0d13833a7b58db45f4bb66cc56c7521ba72712
                                                                    • Instruction ID: 7a614025040163c027adcf1a42aafa75fa428ef26c0d2b57b4045ab01fe90682
                                                                    • Opcode Fuzzy Hash: e6a2c73912112ff71fc33628da0d13833a7b58db45f4bb66cc56c7521ba72712
                                                                    • Instruction Fuzzy Hash: 66219072A40100EBDB20EFA4CE85E5F77AAAF45324B25453BF106B32D1DA78A8518B5D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GlobalSize.KERNEL32(00000000), ref: 100010AA
                                                                    • GlobalAlloc.KERNEL32(00000040,00000000), ref: 100010B9
                                                                    • GlobalFree.KERNEL32(00000000), ref: 100010D6
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Global$AllocFreeSize
                                                                    • String ID:
                                                                    • API String ID: 465308736-0
                                                                    • Opcode ID: 5aa5a656087daa40f777e4f1ed1206b7320d07011ea3681182fea69699b670d0
                                                                    • Instruction ID: f516a1bc6a14b8156c531ece61ee701a379590ab2ffb65a9b287619e966faa5a
                                                                    • Opcode Fuzzy Hash: 5aa5a656087daa40f777e4f1ed1206b7320d07011ea3681182fea69699b670d0
                                                                    • Instruction Fuzzy Hash: 2B012476800711A7F711EBB5AC859CB77ECEF882E07018026FA08C720AEFB0E9404B61
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                      • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,00000470,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                                    • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsiFC33.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Enum$CloseOpenValue
                                                                    • String ID:
                                                                    • API String ID: 167947723-0
                                                                    • Opcode ID: 92ab2df8331217a59a17599f40ffe36fb639f1bdbb8a7e9334f9d6b9ff154f8a
                                                                    • Instruction ID: f1a23a851f53a7f1557dfd10c54e6723b1dbb9afb6220ffeee8eb14207b379e7
                                                                    • Opcode Fuzzy Hash: 92ab2df8331217a59a17599f40ffe36fb639f1bdbb8a7e9334f9d6b9ff154f8a
                                                                    • Instruction Fuzzy Hash: 2BF08171A00204ABEB209F65DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • CreateFileA.KERNELBASE(00000000), ref: 10002963
                                                                    • GetLastError.KERNEL32 ref: 10002A6A
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CreateErrorFileLast
                                                                    • String ID:
                                                                    • API String ID: 1214770103-0
                                                                    • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                    • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                                    • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                    • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                      • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,00000470,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsiFC33.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CloseOpenQueryValue
                                                                    • String ID:
                                                                    • API String ID: 3677997916-0
                                                                    • Opcode ID: 72679c68904c0da51367ebbef88f38aa05796d10a352d8d827880ed32402d475
                                                                    • Instruction ID: 9e7747ffe68dd38d2e91679843896ff1bba49b3e2177530597f16d8d521728a9
                                                                    • Opcode Fuzzy Hash: 72679c68904c0da51367ebbef88f38aa05796d10a352d8d827880ed32402d475
                                                                    • Instruction Fuzzy Hash: 47119E31911205EBEB10CFA0CA489AEB7B4EF44354B20843FE046B72C0DAB89A41EB19
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                    • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend
                                                                    • String ID:
                                                                    • API String ID: 3850602802-0
                                                                    • Opcode ID: a9c322e8ee35951debce6987b64f542c18e5cc288577b89febbfcef92abd9e98
                                                                    • Instruction ID: 4c9169076b200d8212b617fce9ca5c7b60089ed15e840feb20b98911f3c40294
                                                                    • Opcode Fuzzy Hash: a9c322e8ee35951debce6987b64f542c18e5cc288577b89febbfcef92abd9e98
                                                                    • Instruction Fuzzy Hash: 7E0128316242209FE7095B389D05B6A3698F710715F10853FF851F76F1D678CC428B4C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                      • Part of subcall function 004063BA: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D1
                                                                      • Part of subcall function 004063BA: wsprintfW.USER32 ref: 0040640C
                                                                      • Part of subcall function 004063BA: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406420
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                    • String ID:
                                                                    • API String ID: 2547128583-0
                                                                    • Opcode ID: 82069e22af83b56f915537a5bbc2862a2b5ba3ad8f84c774fb382a69f2dcb8e0
                                                                    • Instruction ID: 08b0c8f2ef2dcefd2b61a20e7fd6ba3d75d00ffdaa245a95e4079d340ab3ded5
                                                                    • Opcode Fuzzy Hash: 82069e22af83b56f915537a5bbc2862a2b5ba3ad8f84c774fb382a69f2dcb8e0
                                                                    • Instruction Fuzzy Hash: D2E0863260462056D25197745E4493773AD9E99744302043EFA46F2080DB789C329B6E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\SMGS-RCDU5010031.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00405C29
                                                                    • CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00405C4B
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: File$AttributesCreate
                                                                    • String ID:
                                                                    • API String ID: 415043291-0
                                                                    • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                    • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                    • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                    • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetFileAttributesW.KERNELBASE(?,?,00405805,?,?,00000000,004059DB,?,?,?,?), ref: 00405C05
                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405C19
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: AttributesFile
                                                                    • String ID:
                                                                    • API String ID: 3188754299-0
                                                                    • Opcode ID: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                                    • Instruction ID: cd99531f96ac703a51573f19c9b8cc9de44b2267bcc9c0d579c2fc711e4bd44e
                                                                    • Opcode Fuzzy Hash: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                                    • Instruction Fuzzy Hash: 3AD0C972504520ABC2102738AE0889BBB55EB952717024B39FAA9A22B0CB304C568A98
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405701
                                                                    • GetLastError.KERNEL32 ref: 0040570F
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CreateDirectoryErrorLast
                                                                    • String ID:
                                                                    • API String ID: 1375471231-0
                                                                    • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                    • Instruction ID: e63be1853aafe68c2793134b37a867bebc3d2beebaf226ad42ac31f610d1a78e
                                                                    • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                    • Instruction Fuzzy Hash: 7CC04C30225602DBDA105B60DE087177A94AB90741F118439A146E21A0DA348415ED2D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
                                                                      • Part of subcall function 00405F97: wsprintfW.USER32 ref: 00405FA4
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: FilePointerwsprintf
                                                                    • String ID:
                                                                    • API String ID: 327478801-0
                                                                    • Opcode ID: 1f4eb151cda913b169ffb88545351cdbaf4989d3d31845bb092f08ab334f10a1
                                                                    • Instruction ID: 961aab187d6e804d52bb1e41e5d93eaf0119f522ae0a1b5a30e902dd9b89f162
                                                                    • Opcode Fuzzy Hash: 1f4eb151cda913b169ffb88545351cdbaf4989d3d31845bb092f08ab334f10a1
                                                                    • Instruction Fuzzy Hash: BCE04871601514EFDB01AF959E49DAF7769DB40328B14043BF501F00E1CA7D8C419E2D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: PrivateProfileStringWrite
                                                                    • String ID:
                                                                    • API String ID: 390214022-0
                                                                    • Opcode ID: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
                                                                    • Instruction ID: a822d11f1d05533bca3208a69e79300e3559a9020bae074bf72d5f6ed1f8f9d7
                                                                    • Opcode Fuzzy Hash: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
                                                                    • Instruction Fuzzy Hash: BCE04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • RegOpenKeyExW.KERNELBASE(00000000,00000470,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Open
                                                                    • String ID:
                                                                    • API String ID: 71445658-0
                                                                    • Opcode ID: d9c78980a0f443f5658f5d159ba5a1d01dba279dc715946118e82bdfb2219104
                                                                    • Instruction ID: ed87ac6fe78c97b3ff6a715646c68139f6b7da630c9be1cec1260a384e7beadd
                                                                    • Opcode Fuzzy Hash: d9c78980a0f443f5658f5d159ba5a1d01dba279dc715946118e82bdfb2219104
                                                                    • Instruction Fuzzy Hash: 3AE0E676154108BFDB01DFA5EE47FE977ECAB44704F048035BA08D7091C674F5508768
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040320B,00000000,00416A00,000000FF,00416A00,000000FF,000000FF,00000004,00000000), ref: 00405CEB
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: FileWrite
                                                                    • String ID:
                                                                    • API String ID: 3934441357-0
                                                                    • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                    • Instruction ID: cd54f3301e23830850d9ea58ef2d9b6b3716dac1cb42590a0fcdec79a0e610d3
                                                                    • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                    • Instruction Fuzzy Hash: 77E0EC3221425EABDF109E959C04EEB7B6CEB05360F048437FD16E2150D631E921ABA8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405CBC
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: FileRead
                                                                    • String ID:
                                                                    • API String ID: 2738559852-0
                                                                    • Opcode ID: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                                    • Instruction ID: ab2ba72c7da8d0590a5026c7b9f2a747677d692c160b15db9e96a66b9068c41a
                                                                    • Opcode Fuzzy Hash: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                                    • Instruction Fuzzy Hash: 01E0EC3221425AABEF109E659C04EEB7B6CEB15361F104437F915F6150E631E861ABB4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: ProtectVirtual
                                                                    • String ID:
                                                                    • API String ID: 544645111-0
                                                                    • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                    • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                                    • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                    • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00403266
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: FilePointer
                                                                    • String ID:
                                                                    • API String ID: 973152223-0
                                                                    • Opcode ID: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                                    • Instruction ID: 64c0fffafe8abe290eaf2022e63b776f1a4a3bd25e2fde741040b5855636c72c
                                                                    • Opcode Fuzzy Hash: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                                    • Instruction Fuzzy Hash: 70B01231140300BFDA214F00DF09F057B21AB90700F10C034B344780F086711075EB0D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: AllocGlobal
                                                                    • String ID:
                                                                    • API String ID: 3761449716-0
                                                                    • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                    • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                                    • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                    • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetDlgItem.USER32(?,00000403), ref: 0040534C
                                                                    • GetDlgItem.USER32(?,000003EE), ref: 0040535B
                                                                    • GetClientRect.USER32(?,?), ref: 00405398
                                                                    • GetSystemMetrics.USER32(00000002), ref: 0040539F
                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C0
                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D1
                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E4
                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F2
                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405405
                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405427
                                                                    • ShowWindow.USER32(?,00000008), ref: 0040543B
                                                                    • GetDlgItem.USER32(?,000003EC), ref: 0040545C
                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040546C
                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405485
                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405491
                                                                    • GetDlgItem.USER32(?,000003F8), ref: 0040536A
                                                                      • Part of subcall function 00404149: SendMessageW.USER32(00000028,?,?,00403F75), ref: 00404157
                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004054AE
                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00005282,00000000), ref: 004054BC
                                                                    • CloseHandle.KERNEL32(00000000), ref: 004054C3
                                                                    • ShowWindow.USER32(00000000), ref: 004054E7
                                                                    • ShowWindow.USER32(00000000,00000008), ref: 004054EC
                                                                    • ShowWindow.USER32(00000008), ref: 00405536
                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556A
                                                                    • CreatePopupMenu.USER32 ref: 0040557B
                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040558F
                                                                    • GetWindowRect.USER32(?,?), ref: 004055AF
                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055C8
                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405600
                                                                    • OpenClipboard.USER32(00000000), ref: 00405610
                                                                    • EmptyClipboard.USER32 ref: 00405616
                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405622
                                                                    • GlobalLock.KERNEL32(00000000), ref: 0040562C
                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405640
                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405660
                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 0040566B
                                                                    • CloseClipboard.USER32 ref: 00405671
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                    • String ID: {
                                                                    • API String ID: 590372296-366298937
                                                                    • Opcode ID: c4b52b2e618ac1b4ceb8eccc4828d65ce2d69768586c872b5e4af6598ace69d9
                                                                    • Instruction ID: 691c8e7aa241a152ccc1fa1da29986a8db7386483fecbbc97dabe6f77f48909a
                                                                    • Opcode Fuzzy Hash: c4b52b2e618ac1b4ceb8eccc4828d65ce2d69768586c872b5e4af6598ace69d9
                                                                    • Instruction Fuzzy Hash: D4B14971800608BFDB119FA0DD89EAE7B79FB48355F00803AFA41BA1A0CB755E51DF68
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetDlgItem.USER32(?,000003FB), ref: 004045FE
                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00404628
                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 004046D9
                                                                    • CoTaskMemFree.OLE32(00000000), ref: 004046E4
                                                                    • lstrcmpiW.KERNEL32(Call,0042D248,00000000,?,?), ref: 00404716
                                                                    • lstrcatW.KERNEL32(?,Call), ref: 00404722
                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404734
                                                                      • Part of subcall function 00405779: GetDlgItemTextW.USER32(?,?,00000400,0040476B), ref: 0040578C
                                                                      • Part of subcall function 004062E4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00406347
                                                                      • Part of subcall function 004062E4: CharNextW.USER32(?,?,?,00000000), ref: 00406356
                                                                      • Part of subcall function 004062E4: CharNextW.USER32(?,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040635B
                                                                      • Part of subcall function 004062E4: CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040636E
                                                                    • GetDiskFreeSpaceW.KERNEL32(0042B218,?,?,0000040F,?,0042B218,0042B218,?,?,0042B218,?,?,000003FB,?), ref: 004047F7
                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404812
                                                                      • Part of subcall function 0040496B: lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A0C
                                                                      • Part of subcall function 0040496B: wsprintfW.USER32 ref: 00404A15
                                                                      • Part of subcall function 0040496B: SetDlgItemTextW.USER32(?,0042D248), ref: 00404A28
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                    • String ID: A$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114$Call
                                                                    • API String ID: 2624150263-2383020827
                                                                    • Opcode ID: 7c84fd604c64be66d5e66193ff5fa4d290b9f71cf9d700dc6b5080d1f641d0f0
                                                                    • Instruction ID: d238959ebaf25b01a045b7410cfe39ad7a074a1c0e4d09bd35cd2a97c430e078
                                                                    • Opcode Fuzzy Hash: 7c84fd604c64be66d5e66193ff5fa4d290b9f71cf9d700dc6b5080d1f641d0f0
                                                                    • Instruction Fuzzy Hash: 25A171B1900209ABDB11AFA5CD85AAFB7B8EF85314F10843BF601B72D1D77C89418B6D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                      • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                    • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 10001C24
                                                                    • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                    • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                    • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                    • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                    • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                                    • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Global$Free$lstrcpy$Alloc
                                                                    • String ID:
                                                                    • API String ID: 4227406936-0
                                                                    • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                    • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                    • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                    • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • CoCreateInstance.OLE32(004085F0,?,?,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
                                                                    Strings
                                                                    • C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\Davening\Udmeldes, xrefs: 00402154
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CreateInstance
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\Davening\Udmeldes
                                                                    • API String ID: 542301482-3781513725
                                                                    • Opcode ID: 2d60422b51706b5f8de98bdbfcbd79ecc62fd17b82eb2d48cb5e1808d9985389
                                                                    • Instruction ID: c02b05589a316e099dfb0d7529d526a00835c5092bff723ddb1c3c0439b696db
                                                                    • Opcode Fuzzy Hash: 2d60422b51706b5f8de98bdbfcbd79ecc62fd17b82eb2d48cb5e1808d9985389
                                                                    • Instruction Fuzzy Hash: E5412A71A00208AFCF00DFA4CD88AAD7BB6FF48314B24457AF515EB2D1DBB99A41CB54
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: p!C$p!C
                                                                    • API String ID: 0-3125587631
                                                                    • Opcode ID: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                    • Instruction ID: 15f69c865bc8d9ec0e9cf8060aa07673d574756af28658d99b75493111c5da86
                                                                    • Opcode Fuzzy Hash: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                    • Instruction Fuzzy Hash: 1DC15831E042598BCF18CF68D4905EEB7B2FF99314F25826AD8567B380D7346A42CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040280A
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: FileFindFirst
                                                                    • String ID:
                                                                    • API String ID: 1974802433-0
                                                                    • Opcode ID: a81ee3202ab0ebdc7edd9b8add70fe35bba4a5d97339da7cd4a9b36177af59e9
                                                                    • Instruction ID: 34d4ac1ca0ba7345d9811ef03afe410f99a72e11e7e6ea98f315d3ade0c6d005
                                                                    • Opcode Fuzzy Hash: a81ee3202ab0ebdc7edd9b8add70fe35bba4a5d97339da7cd4a9b36177af59e9
                                                                    • Instruction Fuzzy Hash: 32F08C71A012149BDB01EBA4DE49AAEB378FF45324F20457BE105F21E1E7B89A409B29
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                    • Instruction ID: c1774f2f946c4964f784778ac851d6f11cf56bcc8977249e4dfbf1b2b48c2d4a
                                                                    • Opcode Fuzzy Hash: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                    • Instruction Fuzzy Hash: B2E17A71A0070ADFDB24CF58C880BAAB7F5EF45305F15892EE497A7291D738AA91CF14
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • CheckDlgButton.USER32(?,-0000040A,?), ref: 0040434F
                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404363
                                                                    • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 00404380
                                                                    • GetSysColor.USER32(?), ref: 00404391
                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040439F
                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043AD
                                                                    • lstrlenW.KERNEL32(?), ref: 004043B2
                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043BF
                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D4
                                                                    • GetDlgItem.USER32(?,0000040A), ref: 0040442D
                                                                    • SendMessageW.USER32(00000000), ref: 00404434
                                                                    • GetDlgItem.USER32(?,000003E8), ref: 0040445F
                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A2
                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 004044B0
                                                                    • SetCursor.USER32(00000000), ref: 004044B3
                                                                    • ShellExecuteW.SHELL32(0000070B,open,00432E80,00000000,00000000,?), ref: 004044C8
                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004044D4
                                                                    • SetCursor.USER32(00000000), ref: 004044D7
                                                                    • SendMessageW.USER32(00000111,?,00000000), ref: 00404506
                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404518
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                    • String ID: (B@$Call$N$open
                                                                    • API String ID: 3615053054-1706805125
                                                                    • Opcode ID: a63e6e2122d515d214c502fe3e454e68733c502862964fa3bbe4886b2a00d4bb
                                                                    • Instruction ID: 98cd9110a96fdc90c980e8b88af1c06473e6a142e5aecddf25117f52f4c400a7
                                                                    • Opcode Fuzzy Hash: a63e6e2122d515d214c502fe3e454e68733c502862964fa3bbe4886b2a00d4bb
                                                                    • Instruction Fuzzy Hash: 217181B1900209BFDB109F60DD89AAA7B79FB84745F00803AF745B62D1C778AD51CFA8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                    • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                    • DrawTextW.USER32(00000000,Snubbendes Setup,000000FF,00000010,00000820), ref: 00401156
                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                    • String ID: F$Snubbendes Setup
                                                                    • API String ID: 941294808-2339128912
                                                                    • Opcode ID: 2f348b4d91443a475dcd35d85824ce7e5a946905d26cbae13f88812008241038
                                                                    • Instruction ID: 99fcf956b6c6492db4cb7183bc7c026c58e5ce6762c1973727186ff321cad974
                                                                    • Opcode Fuzzy Hash: 2f348b4d91443a475dcd35d85824ce7e5a946905d26cbae13f88812008241038
                                                                    • Instruction Fuzzy Hash: 81418A71800209AFCF058F95DE459AFBBB9FF44315F04842EF991AA1A0C778EA54DFA4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • lstrcpyW.KERNEL32(004308E8,NUL), ref: 00405D8E
                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,?,?,?,00405F12,?,?), ref: 00405DB2
                                                                    • GetShortPathNameW.KERNEL32(?,004308E8,00000400), ref: 00405DBB
                                                                      • Part of subcall function 00405B8A: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9A
                                                                      • Part of subcall function 00405B8A: lstrlenA.KERNEL32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCC
                                                                    • GetShortPathNameW.KERNEL32(004310E8,004310E8,00000400), ref: 00405DD8
                                                                    • wsprintfA.USER32 ref: 00405DF6
                                                                    • GetFileSize.KERNEL32(00000000,00000000,004310E8,C0000000,00000004,004310E8,?,?,?,?,?), ref: 00405E31
                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E40
                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E78
                                                                    • SetFilePointer.KERNEL32(0040A558,00000000,00000000,00000000,00000000,004304E8,00000000,-0000000A,0040A558,00000000,[Rename],00000000,00000000,00000000), ref: 00405ECE
                                                                    • GlobalFree.KERNEL32(00000000), ref: 00405EDF
                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EE6
                                                                      • Part of subcall function 00405C25: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\SMGS-RCDU5010031.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00405C29
                                                                      • Part of subcall function 00405C25: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00405C4B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                    • String ID: %ls=%ls$NUL$[Rename]
                                                                    • API String ID: 222337774-899692902
                                                                    • Opcode ID: 32b57ce3ca8940dfd53990341f9ef3c7080b2e07a05584e4532bbcc5854619bf
                                                                    • Instruction ID: 0ee0d7f4969d0e8ff8498481139b35b4394cb67f0e1a7fb2b2bdcfef73d002b4
                                                                    • Opcode Fuzzy Hash: 32b57ce3ca8940dfd53990341f9ef3c7080b2e07a05584e4532bbcc5854619bf
                                                                    • Instruction Fuzzy Hash: 59310230200B147BD2207B619D49F6B3A6CDF45759F14003BBA85F62D2DA7C9E018EEC
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                                      • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                    • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                    • String ID: @Hmu
                                                                    • API String ID: 4216380887-887474944
                                                                    • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                    • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                                    • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                    • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00406347
                                                                    • CharNextW.USER32(?,?,?,00000000), ref: 00406356
                                                                    • CharNextW.USER32(?,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040635B
                                                                    • CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040636E
                                                                    Strings
                                                                    • "C:\Users\user\Desktop\SMGS-RCDU5010031.exe", xrefs: 004062E4
                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 004062E5
                                                                    • *?|<>/":, xrefs: 00406336
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Char$Next$Prev
                                                                    • String ID: "C:\Users\user\Desktop\SMGS-RCDU5010031.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                    • API String ID: 589700163-3447968170
                                                                    • Opcode ID: 7b766ee50bb8b1a0f4eab2cbe77ea87c6d078045d263edb3b82a780548374b37
                                                                    • Instruction ID: 318300b0f17d4b51c4b24ffcfd5e9ca079934b39012f6efb3a6e40df4f12a45c
                                                                    • Opcode Fuzzy Hash: 7b766ee50bb8b1a0f4eab2cbe77ea87c6d078045d263edb3b82a780548374b37
                                                                    • Instruction Fuzzy Hash: EF11B22680071695DB303B149C40AB7A2B8EF58790B56903FED8AB32C1F77C5C9286FD
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 00404198
                                                                    • GetSysColor.USER32(00000000), ref: 004041B4
                                                                    • SetTextColor.GDI32(?,00000000), ref: 004041C0
                                                                    • SetBkMode.GDI32(?,?), ref: 004041CC
                                                                    • GetSysColor.USER32(?), ref: 004041DF
                                                                    • SetBkColor.GDI32(?,?), ref: 004041EF
                                                                    • DeleteObject.GDI32(?), ref: 00404209
                                                                    • CreateBrushIndirect.GDI32(?), ref: 00404213
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                    • String ID:
                                                                    • API String ID: 2320649405-0
                                                                    • Opcode ID: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                                    • Instruction ID: 1f16dc129e5574868776b4f98a2cc19ea4617ee8107c94e5cfbd03f7ded5ca1d
                                                                    • Opcode Fuzzy Hash: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                                    • Instruction Fuzzy Hash: 1F2181B1500704ABCB219F68DE08B5BBBF8AF41714B04896DF992F66A0D734E944CB64
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • lstrlenW.KERNEL32(0042C228,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                    • lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                    • lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
                                                                    • SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                    • String ID:
                                                                    • API String ID: 2531174081-0
                                                                    • Opcode ID: e3fc960ff43bac39058fc79546c11771123aad835ff3a9f0579e84c03a5b243d
                                                                    • Instruction ID: 3abc69651b1b947d68a29ef5f67bb3ab151c750651a003a3f474b57aa403b91e
                                                                    • Opcode Fuzzy Hash: e3fc960ff43bac39058fc79546c11771123aad835ff3a9f0579e84c03a5b243d
                                                                    • Instruction Fuzzy Hash: E6216D71900518BACB119FA5DD85ECFBFB8EF45354F14807AF944B62A0C7798A50CF68
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A94
                                                                    • GetMessagePos.USER32 ref: 00404A9C
                                                                    • ScreenToClient.USER32(?,?), ref: 00404AB6
                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404AC8
                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AEE
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Message$Send$ClientScreen
                                                                    • String ID: f
                                                                    • API String ID: 41195575-1993550816
                                                                    • Opcode ID: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                                    • Instruction ID: f7db0f90848f06194adfa2b80852422f0d01f782293f8b66888e1da33f3275eb
                                                                    • Opcode Fuzzy Hash: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                                    • Instruction Fuzzy Hash: 28015271E4021CBADB00DB94DD85FFEBBBCAF59711F10012BBA51B61C0C7B495018BA4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402D22
                                                                    • MulDiv.KERNEL32(002984EB,00000064,0029A768), ref: 00402D4D
                                                                    • wsprintfW.USER32 ref: 00402D5D
                                                                    • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                    Strings
                                                                    • verifying installer: %d%%, xrefs: 00402D57
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                    • String ID: verifying installer: %d%%
                                                                    • API String ID: 1451636040-82062127
                                                                    • Opcode ID: 9823b761f001492aa494ef634f2695fad7e965f30442b605b2107c3f38143bb8
                                                                    • Instruction ID: e3b7989a6944ee3f74a5da6e22ee0ffb045f4e525cc1af55651639455de3416a
                                                                    • Opcode Fuzzy Hash: 9823b761f001492aa494ef634f2695fad7e965f30442b605b2107c3f38143bb8
                                                                    • Instruction Fuzzy Hash: F9014F7064020DBBEF249F61DE49FEA3B69FB04304F008439FA02A91E0DBB889559B58
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                      • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                    • GlobalFree.KERNEL32(?), ref: 10002572
                                                                    • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Global$Free$Alloc
                                                                    • String ID:
                                                                    • API String ID: 1780285237-0
                                                                    • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                    • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                                    • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                    • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                    • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                    • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                    • CloseHandle.KERNEL32(?), ref: 00402914
                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                    • String ID:
                                                                    • API String ID: 2667972263-0
                                                                    • Opcode ID: f1eabbae7b06e92946478ab2060b3523c0261a503aecf3c78af0c62330ce9ec7
                                                                    • Instruction ID: 1aef917cd227803a683e0008524bb9a83fcfbb8b8ade77014dfab24c7f5e3f69
                                                                    • Opcode Fuzzy Hash: f1eabbae7b06e92946478ab2060b3523c0261a503aecf3c78af0c62330ce9ec7
                                                                    • Instruction Fuzzy Hash: F121C172800128BBCF216FA5CE49D9E7E79EF09324F20023AF510762E1C7795D418FA8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsiFC33.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
                                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsiFC33.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: ByteCharMultiWidelstrlen
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiFC33.tmp$C:\Users\user\AppData\Local\Temp\nsiFC33.tmp\System.dll
                                                                    • API String ID: 3109718747-2822633791
                                                                    • Opcode ID: 9638f0c716bd08f9217f8ac97dbdde4665538f929ad9b7691c1d64753cc7c8ee
                                                                    • Instruction ID: 0e395622636dcde05068836be4baa4a456a4d64089cc24394ac90f0f0b10d43f
                                                                    • Opcode Fuzzy Hash: 9638f0c716bd08f9217f8ac97dbdde4665538f929ad9b7691c1d64753cc7c8ee
                                                                    • Instruction Fuzzy Hash: A511E772A01204BADB10AFB18F4EA9E32659F54354F24403BF502F61C1DAFC9A41966E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: FreeGlobal
                                                                    • String ID:
                                                                    • API String ID: 2979337801-0
                                                                    • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                    • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                                    • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                    • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Close$DeleteEnumOpen
                                                                    • String ID:
                                                                    • API String ID: 1912718029-0
                                                                    • Opcode ID: 1537f09e12a9e60e0b2a8eae30c6507c5457e656f0290ab1b216bb77a8747b60
                                                                    • Instruction ID: a55e164afb4a2c5db24f06852be026e23ac61ce6859740a963365f2f7f7eec81
                                                                    • Opcode Fuzzy Hash: 1537f09e12a9e60e0b2a8eae30c6507c5457e656f0290ab1b216bb77a8747b60
                                                                    • Instruction Fuzzy Hash: 2F116771904119FFEF11AF90DF8CEAE3B79FB54388B10003AF905E10A0D7B49E55AA28
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                    • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                    • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                    • String ID:
                                                                    • API String ID: 1148316912-0
                                                                    • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                    • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                    • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                    • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                    • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                    • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                    • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                    • String ID:
                                                                    • API String ID: 1849352358-0
                                                                    • Opcode ID: 0fd3fa23c975e38c6d473a192a1cf371983019d3a64ccaac555819f547ea3512
                                                                    • Instruction ID: d5b0b812c52730b156692ce296a05b57ce8d9064807eae1c9fc7a35bbe74f0db
                                                                    • Opcode Fuzzy Hash: 0fd3fa23c975e38c6d473a192a1cf371983019d3a64ccaac555819f547ea3512
                                                                    • Instruction Fuzzy Hash: C7F0E172501504AFD701DBE4DE88CEEBBBDEB48311B10447AF541F51A1CA749D018B28
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetDC.USER32(?), ref: 00401D59
                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                    • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                    • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401DD1
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                    • String ID:
                                                                    • API String ID: 3808545654-0
                                                                    • Opcode ID: 300463627e1e3070db780a64cda68b10aef53be99f4a2aa47825be2f225bc760
                                                                    • Instruction ID: 1901d7d296450183f5894fa9bbb5198f988e596920eebf68b9e2cfe033e75292
                                                                    • Opcode Fuzzy Hash: 300463627e1e3070db780a64cda68b10aef53be99f4a2aa47825be2f225bc760
                                                                    • Instruction Fuzzy Hash: 0A016271984640FFEB01ABB4AF8AB9A3F75AF65301F104579E541F61E2D97800059B2D
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A0C
                                                                    • wsprintfW.USER32 ref: 00404A15
                                                                    • SetDlgItemTextW.USER32(?,0042D248), ref: 00404A28
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                    • String ID: %u.%u%s%s
                                                                    • API String ID: 3540041739-3551169577
                                                                    • Opcode ID: c39695ae270452159a58bdee07ca0e289f121739e597b4873a1b490847d35dae
                                                                    • Instruction ID: 0b736bf888c47b86caf201b097c22cff5488322ea99b5df57e3066faec5b3164
                                                                    • Opcode Fuzzy Hash: c39695ae270452159a58bdee07ca0e289f121739e597b4873a1b490847d35dae
                                                                    • Instruction Fuzzy Hash: 9011E773A041283BDB10957D9C41EAF329CAB85334F254237FA25F31D1D978CD2182E9
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$Timeout
                                                                    • String ID: !
                                                                    • API String ID: 1777923405-2657877971
                                                                    • Opcode ID: d1ce46bd28cc36f50990ff65351f506775fb0047ee6065fba40e47d3ae025a49
                                                                    • Instruction ID: 7183083e97b306686418f33f328e020de39305092e82b8c4ae23370839422ec4
                                                                    • Opcode Fuzzy Hash: d1ce46bd28cc36f50990ff65351f506775fb0047ee6065fba40e47d3ae025a49
                                                                    • Instruction Fuzzy Hash: 48219071940209BEEF01AFB5CE4AABE7B75EB44744F10403EF601B61D1D6B89A40DB68
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • SetWindowTextW.USER32(00000000,Snubbendes Setup), ref: 00403C07
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: TextWindow
                                                                    • String ID: "C:\Users\user\Desktop\SMGS-RCDU5010031.exe"$1033$Snubbendes Setup
                                                                    • API String ID: 530164218-3028848568
                                                                    • Opcode ID: 0db0831f5ec28912bcf09a08f50af73a8a69499f9d1cd40cf7ad1787c9be3605
                                                                    • Instruction ID: 847b53d7ec13df621055667e1e13bb36484023f01c55a5fe093bb98d5154ae24
                                                                    • Opcode Fuzzy Hash: 0db0831f5ec28912bcf09a08f50af73a8a69499f9d1cd40cf7ad1787c9be3605
                                                                    • Instruction Fuzzy Hash: 0611F035B046118BC3209F15DC40A737BBDEB8971A328417FE901AB3E1CB3DAD028B98
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405A0A
                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405A14
                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405A26
                                                                    Strings
                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A04
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                    • API String ID: 2659869361-3081826266
                                                                    • Opcode ID: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                                    • Instruction ID: e6cb25dffc9e5a2bb3a1dbad45cd46e4450efeecdd43702cab0598af126a0af2
                                                                    • Opcode Fuzzy Hash: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                                    • Instruction Fuzzy Hash: 06D05E31211534AAC211AB589D05CDB629C9E46304341442AF241B20A1C779595186FE
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                      • Part of subcall function 004051AF: lstrlenW.KERNEL32(0042C228,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                      • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                      • Part of subcall function 004051AF: lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
                                                                      • Part of subcall function 004051AF: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
                                                                      • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                      • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                      • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                      • Part of subcall function 00405730: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 00405759
                                                                      • Part of subcall function 00405730: CloseHandle.KERNEL32(?), ref: 00405766
                                                                    • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                    • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                    • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                    • String ID:
                                                                    • API String ID: 3585118688-0
                                                                    • Opcode ID: 9379c59bfbec92586b7bea6de4fb4a4f736cfbaa92e5777ace76eb21c172b2cc
                                                                    • Instruction ID: 5d6a9cd2629b2ba724fb53646afbed83d489e6abcf8a7a9a4f308d22f643bc11
                                                                    • Opcode Fuzzy Hash: 9379c59bfbec92586b7bea6de4fb4a4f736cfbaa92e5777ace76eb21c172b2cc
                                                                    • Instruction Fuzzy Hash: 2011AD31900508EBDF21AFA1CD849DE7AB6EF40354F21403BF605B61E1C7798A82DB9E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • DestroyWindow.USER32(00000000,00000000,00402F6A,?,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00402D9D
                                                                    • GetTickCount.KERNEL32 ref: 00402DBB
                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                    • ShowWindow.USER32(00000000,00000005,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00402DE6
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                    • String ID:
                                                                    • API String ID: 2102729457-0
                                                                    • Opcode ID: df109012b7806b8de8df2929ec67b86acfc6093236d2d9f47b9f955c0080d778
                                                                    • Instruction ID: 9565580f91e6c8b036764476f8379a8a9497e0cf8b36b33943f0ae23fa557cda
                                                                    • Opcode Fuzzy Hash: df109012b7806b8de8df2929ec67b86acfc6093236d2d9f47b9f955c0080d778
                                                                    • Instruction Fuzzy Hash: FFF05E30501520BBC671AB20FF4DA9B7B64FB40B11701447AF042B15E4C7B80D828B9C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                      • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Snubbendes Setup,NSIS Error), ref: 0040605D
                                                                      • Part of subcall function 00405AAF: CharNextW.USER32(?,?,0042FA50,?,00405B23,0042FA50,0042FA50,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405861,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405ABD
                                                                      • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405AC2
                                                                      • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405ADA
                                                                    • lstrlenW.KERNEL32(0042FA50,00000000,0042FA50,0042FA50,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405861,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B65
                                                                    • GetFileAttributesW.KERNEL32(0042FA50,0042FA50,0042FA50,0042FA50,0042FA50,0042FA50,00000000,0042FA50,0042FA50,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405861,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 00405B75
                                                                    Strings
                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B0C
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                    • API String ID: 3248276644-3081826266
                                                                    • Opcode ID: 1860d25d1cedceeae653fbc66b59fe140c8df0ce2729e3c8c9131a1b177ba99c
                                                                    • Instruction ID: 63a6569c831ee5581447f3e1e8ec18e6ac74a78ddfb021a14ce772f4501d9fee
                                                                    • Opcode Fuzzy Hash: 1860d25d1cedceeae653fbc66b59fe140c8df0ce2729e3c8c9131a1b177ba99c
                                                                    • Instruction Fuzzy Hash: 32F0F435100E1119D62632361C49BAF2664CF82324B4A023FF952B22D1DB3CB993CC7E
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 00405759
                                                                    • CloseHandle.KERNEL32(?), ref: 00405766
                                                                    Strings
                                                                    • Error launching installer, xrefs: 00405743
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CloseCreateHandleProcess
                                                                    • String ID: Error launching installer
                                                                    • API String ID: 3712363035-66219284
                                                                    • Opcode ID: 4fc88ca41c3c45648a755c19479fc4b71f2ef519cf2e9afda518322c17047a2d
                                                                    • Instruction ID: 828b4cc1025806f2bb1dde6e09e5b56a6c7607ab0cffe69e3a18accb3258c2b6
                                                                    • Opcode Fuzzy Hash: 4fc88ca41c3c45648a755c19479fc4b71f2ef519cf2e9afda518322c17047a2d
                                                                    • Instruction Fuzzy Hash: 9CE092B4600209BFEB10AB64AE49F7BBBACEB04704F004565BA51F2190D774E8148A6C
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • FreeLibrary.KERNEL32(?,74DF3420,00000000,C:\Users\user\AppData\Local\Temp\,004037DC,004035F2,?), ref: 0040381E
                                                                    • GlobalFree.KERNEL32(?), ref: 00403825
                                                                    Strings
                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403804
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Free$GlobalLibrary
                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                    • API String ID: 1100898210-3081826266
                                                                    • Opcode ID: da2816148213eaf2ca9be615ca64e0b95c5ba1132a9b108e3e9160e8cd70995f
                                                                    • Instruction ID: c0ef5988400ca03a2919d730679f4c8cdc7c60ab336a91eb80d60266565c467d
                                                                    • Opcode Fuzzy Hash: da2816148213eaf2ca9be615ca64e0b95c5ba1132a9b108e3e9160e8cd70995f
                                                                    • Instruction Fuzzy Hash: D2E0C2735015309BC6212F45ED0871EB7ACAF59B22F0580BAF8907B26087781C428FD8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SMGS-RCDU5010031.exe,C:\Users\user\Desktop\SMGS-RCDU5010031.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00405A56
                                                                    • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SMGS-RCDU5010031.exe,C:\Users\user\Desktop\SMGS-RCDU5010031.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\SMGS-RCDU5010031.exe",00403536,?), ref: 00405A66
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: CharPrevlstrlen
                                                                    • String ID: C:\Users\user\Desktop
                                                                    • API String ID: 2709904686-224404859
                                                                    • Opcode ID: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                                    • Instruction ID: 94586c4fc4af0aa81d4ff890ae3cf2b30e5be6a9e55ec7b9bf63862dfaa4d6e2
                                                                    • Opcode Fuzzy Hash: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                                    • Instruction Fuzzy Hash: 0ED05EB2411920AAC312A714DD44DAF73ACEF123007464466F441A6161D7785D818AAD
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                    • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                    • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                    • GlobalFree.KERNEL32(?), ref: 10001203
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4120306378.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                    • Associated: 00000000.00000002.4120223487.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120363334.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4120454765.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_10000000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: Global$Free$Alloc
                                                                    • String ID:
                                                                    • API String ID: 1780285237-0
                                                                    • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                    • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                    • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                    • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9A
                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB2
                                                                    • CharNextA.USER32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC3
                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCC
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.4110136436.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000000.00000002.4110099137.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110157340.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110192502.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.4110370068.0000000000457000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_400000_SMGS-RCDU5010031.jbxd
                                                                    Similarity
                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                    • String ID:
                                                                    • API String ID: 190613189-0
                                                                    • Opcode ID: e0aa3f8b5d9062cafbb7b658161da2b40476d8243bb4b83799a9e8f5804b25e7
                                                                    • Instruction ID: 8848f7d8d782bbf7f3224fb8fd0babd0dea9e1ab2e05ea72f699364142252924
                                                                    • Opcode Fuzzy Hash: e0aa3f8b5d9062cafbb7b658161da2b40476d8243bb4b83799a9e8f5804b25e7
                                                                    • Instruction Fuzzy Hash: 72F0C231100914EFCB029FA5CD4099FBFB8EF06350B2540A9E840F7311D674FE019BA8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%