Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cuenta iban-ES65.exe

Overview

General Information

Sample name:cuenta iban-ES65.exe
Analysis ID:1400264
MD5:5879a124cd6d7bfbf0133e005f1bdebd
SHA1:3f96bd536b078f321322e52c0a2aa53b2139664e
SHA256:f6580f6a21a712e87c8d55662adf7d87df24253976085675014f246cccf8fdaf
Tags:exe
Infos:

Detection

GuLoader
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
PE / OLE file has an invalid certificate
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cuenta iban-ES65.exe (PID: 432 cmdline: C:\Users\user\Desktop\cuenta iban-ES65.exe MD5: 5879A124CD6D7BFBF0133E005F1BDEBD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.3673494541.0000000007811000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: cuenta iban-ES65.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: cuenta iban-ES65.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_00406010 FindFirstFileA,FindClose,0_2_00406010
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_004055AE GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055AE
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_00402688 FindFirstFileA,0_2_00402688
    Source: cuenta iban-ES65.exeString found in binary or memory: http://crl.apple.com/root.crl0
    Source: cuenta iban-ES65.exeString found in binary or memory: http://crl.apple.com/timestamp.crl0
    Source: cuenta iban-ES65.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
    Source: cuenta iban-ES65.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: cuenta iban-ES65.exeString found in binary or memory: http://www.apple.com/appleca0
    Source: cuenta iban-ES65.exeString found in binary or memory: https://www.apple.com/appleca/0
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_00405063 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405063
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_004030EC EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004030EC
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeFile created: C:\Windows\resources\0809Jump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeFile created: C:\Windows\hotdoggen.iniJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_004048A20_2_004048A2
    Source: cuenta iban-ES65.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: oleacc.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeSection loaded: profapi.dllJump to behavior
    Source: cuenta iban-ES65.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: classification engineClassification label: mal52.troj.evad.winEXE@1/9@0/0
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_004030EC EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004030EC
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_0040432F GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040432F
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_0040205E CoCreateInstance,MultiByteToWideChar,0_2_0040205E
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\Arsenalers.iniJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeFile created: C:\Users\user~1\AppData\Local\Temp\nstEC25.tmpJump to behavior
    Source: cuenta iban-ES65.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeFile read: C:\Users\user\Desktop\cuenta iban-ES65.exeJump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeFile written: C:\Windows\hotdoggen.iniJump to behavior
    Source: cuenta iban-ES65.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.3673494541.0000000007811000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_10002D20 push eax; ret 0_2_10002D4E
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeFile created: C:\Users\user\AppData\Local\Temp\nsoECA3.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeFile created: C:\Users\user\AppData\Local\Temp\nsoECA3.tmp\nsExec.dllJump to dropped file
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeRDTSC instruction interceptor: First address: 0000000007E808E8 second address: 0000000007E808E8 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F66F8DBC248h 0x00000006 inc ebp 0x00000007 inc ebx 0x00000008 test ah, ch 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsoECA3.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsoECA3.tmp\nsExec.dllJump to dropped file
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_00406010 FindFirstFileA,FindClose,0_2_00406010
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_004055AE GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055AE
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_00402688 FindFirstFileA,0_2_00402688
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeAPI call chain: ExitProcess graph end nodegraph_0-4169
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeAPI call chain: ExitProcess graph end nodegraph_0-4319
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
    Source: C:\Users\user\Desktop\cuenta iban-ES65.exeCode function: 0_2_00405D2E GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405D2E
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Native API
    1
    DLL Side-Loading
    1
    Access Token Manipulation
    11
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    1
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Access Token Manipulation
    LSASS Memory3
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Junk DataExfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    DLL Side-Loading
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Obfuscated Files or Information
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    cuenta iban-ES65.exe8%ReversingLabs
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsoECA3.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsoECA3.tmp\nsExec.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_Errorcuenta iban-ES65.exefalse
      high
      http://nsis.sf.net/NSIS_ErrorErrorcuenta iban-ES65.exefalse
        high
        No contacted IP infos
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1400264
        Start date and time:2024-02-28 15:33:09 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 6m 53s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:17
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:cuenta iban-ES65.exe
        Detection:MAL
        Classification:mal52.troj.evad.winEXE@1/9@0/0
        EGA Information:
        • Successful, ratio: 100%
        HCA Information:
        • Successful, ratio: 98%
        • Number of executed functions: 42
        • Number of non-executed functions: 29
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Override analysis time to 240000 for current running targets taking high CPU consumption
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: cuenta iban-ES65.exe
        No simulations
        No context
        No context
        No context
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        C:\Users\user\AppData\Local\Temp\nsoECA3.tmp\System.dllcuenta iban-ES65.exeGet hashmaliciousFormBook, GuLoaderBrowse
          cuenta iban-ES65.exeGet hashmaliciousGuLoaderBrowse
            rResegregation.exeGet hashmaliciousFormBook, GuLoaderBrowse
              rResegregation.exeGet hashmaliciousGuLoaderBrowse
                W1nnerFree CS2.exeGet hashmaliciousLoaderBot, XmrigBrowse
                  WP.exeGet hashmaliciousUnknownBrowse
                    HICAPSConnect_4.0.0.1.exeGet hashmaliciousUnknownBrowse
                      TIjRtMJfZA.exeGet hashmaliciousRemcos, GuLoaderBrowse
                        TIjRtMJfZA.exeGet hashmaliciousGuLoaderBrowse
                          Request_for_Pricelist_confirmation.xlsGet hashmaliciousGuLoaderBrowse
                            C:\Users\user\AppData\Local\Temp\nsoECA3.tmp\nsExec.dllcuenta iban-ES65.exeGet hashmaliciousFormBook, GuLoaderBrowse
                              cuenta iban-ES65.exeGet hashmaliciousGuLoaderBrowse
                                rResegregation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                  rResegregation.exeGet hashmaliciousGuLoaderBrowse
                                    INNORIX-Agent.exeGet hashmaliciousUnknownBrowse
                                      INNORIX-Agent.exeGet hashmaliciousUnknownBrowse
                                        HICAPSConnect_4.0.0.1.exeGet hashmaliciousUnknownBrowse
                                          bPYR660y5o.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                            uQP25xP5DH.exeGet hashmaliciousGuLoaderBrowse
                                              bPYR660y5o.exeGet hashmaliciousGuLoaderBrowse
                                                Process:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                File Type:ASCII text, with very long lines (342), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):409
                                                Entropy (8bit):4.316596138966152
                                                Encrypted:false
                                                SSDEEP:12:uILfzwCbnN4VsFdzvO/cWJV9Cu/LkozsjsGgCu6:jLEkLR4VmozqngCu6
                                                MD5:37FADD78CA1A16ACBA1C7C6E63B41790
                                                SHA1:86D7AC5B3B31FD34C742F97314774C3A8278C5C7
                                                SHA-256:4938F4211BF8BBA63BBA27B4A2490731AB3E56BC39C4B0997AE27148CB0B10EA
                                                SHA-512:064537F2C3C471B4439141CBBAB01F3D7423C51DBCCD51C848612857E4532156EC037E4F2AA76A5D5C16D62EBB51C2C63A5614DD323F4639A9084C1CE9BE8092
                                                Malicious:false
                                                Reputation:low
                                                Preview:vankelmodig egernsund topectomy.tamanaca middlemost phellogen vandskadens soelvskrin plumbaginaceous unpartiality,coddled ableeze gerodermia rvrdiges sukkerlager kvarter.abdullahs kahili producent glike statsfinanserne.selskabsdamers topprisers desegmented tumors dominations paakaldt majkattens brickset drberceller waterboard staaltraadsnet..milliares sydsol exoner surgicotherapy recodifying myggesvrmene..
                                                Process:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):197401
                                                Entropy (8bit):4.943394286855981
                                                Encrypted:false
                                                SSDEEP:3072:bkRORodlog6aK0ph0cXf2s/X8BT2vHWt8HSJrUBT0Bg5yLbbubc+OGjK3Eqm:b9oIg6qh02+suT2e5rxgs36HOGjKUqm
                                                MD5:92741A228B38BD3240CB74D7337AB2B2
                                                SHA1:56A25F8CB6DF0EBD46F8423B41132D6826EE67E7
                                                SHA-256:FF913C2B04E11520A2D153E25C305E72984A33CAD0649CF94FC9498862916B2C
                                                SHA-512:0AD99DAD1D5486B23C425687EFF0902A6F5D8447CC9FB6F03B01AA7AF3F931C4B8E5963D4ABBB9FEDDA5C5809C8E615CE3A93A4132427EAE85912CCDB7491267
                                                Malicious:false
                                                Reputation:low
                                                Preview:...c.I..md......i....]........1.,o.d;...L.....#...N...T...}..........a..h.......&.D..........M.]i.T..^p....G.......q.......................S.....}..*..."".;...-.......Y....Z....y..6.|.'..4P...............Y?.(j..b.a....0T.....s....a+....#.......h........EN.U..8..........z.........R..Y)...h........xo...........~.....7....o............o.VuG..W.P\.........C.d.3..........jv..qq.?.!......................u*.....6_....... .............m......../...af.......0......{.j.$.....^.g...........#............H...........0..'..p;..................7.......h...\.4n..........<.n...?........u......|J.g.L....}g.......K.......p.........y..........AT....LF........+fc...'z....._............q.y...........]b...*...c...............}....&...$................r...................P..........>....<............q.)..........o............^..........x....?...&~.........................@..E..q......z......EC;J.5......a.p.i........@...........4!.......V.......j..<.I.......qX......e..A.C........V.....................
                                                Process:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):177692
                                                Entropy (8bit):4.929126718267887
                                                Encrypted:false
                                                SSDEEP:3072:/skvPxa7Rsl3OWreA7lX6/pKJ4Vo/pgUkiCF2nO9I3I5csbyU3e:/skv07Rm35fJEoBLd9O9fcsbTO
                                                MD5:9A7DED13A5C6C7444E8C563C0621D5BC
                                                SHA1:8698D3FC40852CC4CDAB3FE885225671895A94FA
                                                SHA-256:D3EABF84D1FFA658F1ACF8E61875B210839C3242AC5478FECE8E910BC979BB64
                                                SHA-512:91511DDF50C2E523BCA064793338A47CC3AFBEDE69274CB5F34F5195E81D416C23CC22686FC5AE63A2159ED577B3F5CC127C5CB918E5CFB63D378B2BF9E38E56
                                                Malicious:false
                                                Reputation:low
                                                Preview:...R. ...................Y....xB....7..=...........L..k..?....h.......[......................^......5......................H......$.....4p.-_V.....}.Pt..H.Z.............}...g....2.....Mo_.......^.....EJ.B...1....................K..t2..6..X....................9..........-...........t...M..f.........!.........x.u...~...-.2..tr..........\............X... ..........W..Y.....w.......1......d............#.......?....;........:......+../.y....%...m.....H......{.........................<...............................3 ...@.....#...........\.....&..............n...J.N...4-... ........N.....y..g..........................-3.[...................!.........?y.V.q..k....B.........`(.4.........G6.....5...........:........*......................v.f....e.A..........y......m....7....T...&..&...z.=...(.......!....z...,.c....F......E................w..........u,....;.p.............zn.....(.....]...~..........M[..2..B.....I.a..8....]Y........P..<....x.,....../...........>....E...S...C.q..
                                                Process:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                File Type:Matlab v4 mat-file (little endian) , numeric, rows 0, columns 0, imaginary
                                                Category:dropped
                                                Size (bytes):276122
                                                Entropy (8bit):7.701795670262245
                                                Encrypted:false
                                                SSDEEP:3072:PyGUq/gsmNrXzbn5fqnwHUqp2w7exJonqkEsIPon9hDPdOM0nUD3aamYGjIRqMwE:qtqYpNzxqw0aePonbDLbL3ukl7zwV4Tz
                                                MD5:97388F1016F9B4275E30E8035A963940
                                                SHA1:E7276FC8B4F4F4298F4ABAE896B4C436E58F9B81
                                                SHA-256:7A60A1A9EF5E75C1B0718C4EBD522A1EACD1C8747A8CD73443B936AC7729BBCB
                                                SHA-512:5D565DDE6CCDE710CF289FEE4A0FA0BAC1E8F278DEF6B07B6A0C029BA116C347C690F094DE8BD3C43C9B35D2D8F97E87D13E6B37072D9EDE6C44DFE8F5CEF8BC
                                                Malicious:false
                                                Reputation:low
                                                Preview:...............U........HH.%..............>.................{.OO..........X.....i.;.../...................7.<.C.....................................................f....1...i\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\.......6.9h6VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV..%U........caw4.%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%......M...%jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj......._..^*???????????????????????????????????????????????????????????????????????????????????????????.....X.....}9..}.........................................................................................................................4......u%n.Ygggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggf.........x..E.......................................................................................................................0...f....s..@<.0"######
                                                Process:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):144434
                                                Entropy (8bit):4.930322413705722
                                                Encrypted:false
                                                SSDEEP:3072:7W6ttdRhkvhbiQ+6LxUwih5Nd9PAhUekxpRkDFm8:5h+hf+6G3Nje2pIm8
                                                MD5:6E6697CCC2A5B888E8D13D4BD3027FA6
                                                SHA1:6BF4017D1016825F65A2001982DA632CCEBE8595
                                                SHA-256:6DC937B66FF9E32AD262C966081BF7A1AA38A759491BE863E7AE2E28CC5DA611
                                                SHA-512:6540116A7E70F21FE601A7E69DF7EF491678C853B7163CC265E74D1D02791EA8091BE467B33892F157B33DFC136D6CE9D8D982BF040DB54452127E40A37505F5
                                                Malicious:false
                                                Reputation:low
                                                Preview:F.L.........k..B.=.........9........r...8..CF.........X....4I.......x.................U...........!......F...g....... ...$......n...r.....fz..\.l........Q......v.+.)..?..5...t../g.......U^9..&.Y......wS{.......V...;d.........{ -......_.J.......J.......,...w.....#.C.......>.Tn................'......Z...s....v........f......n..1...9uV...\+..W....N..~...@GI......].KU/.4RS...P...`......!.x.......9........Gh........%p......w.1. ..`.E\r..i................o..L..z'..........Y......rK..<.......crq$..........\...I............t.....g...6J.r.Q.{.K............U.)...~.. ........j..D$...>...........|........a......w...q............2`......W....%hC.=z[...q......f.a.%....w...$.......;..O..............|..a........ ....l......0......E|...?*?......j.)S...............~..-.....h........$.L........v........*............z........../.....................+..-...8#...................................IA...............[.................3..~....t.........H...u..... C.......V.....k......l.......tK.T^...
                                                Process:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):145754
                                                Entropy (8bit):4.601517571645783
                                                Encrypted:false
                                                SSDEEP:1536:WnORYVM9r+94u4zdqGmb1lQp8Nnk++nzQ7ZqPWh70V6Z38UE6iuDKx:WnO35Q4uUYxP+zQ7Zq+816iuC
                                                MD5:BAF512921F523FB8FDA6FF9DAB021BF9
                                                SHA1:DCBB0D1F22A1A5676E419BD168B849232AC8D317
                                                SHA-256:A8328295A9DB6A60923681B8B295A7FBA62369B8A8657B088CC5758CBFABA2AB
                                                SHA-512:6C544AD1ECF3692E8B3172BD57DE2B24924A7EABC7EB62CD44A68AE4C936378FAE165D4B4BA29E13295DC2F5980D14EA478F6DD7D0348446855DC95526C67F99
                                                Malicious:false
                                                Reputation:low
                                                Preview:...........AA......n...........KK...................c..""..=.................._.HH..%................+++..........w...:..................L.......................TTT.....i.|..~....................................K.........................111.b..................zz.....>.44444......................R.........S......................... ...q............yyyyy..............&&.............}......................."...........w.4..55.......LL.".............................Y..............ZZ........LLLLLL..11.-...........L........!!.......................................B......000000.....gg.............MMMMMM.................................................................II......).....I........s..........:.v................f....rr....g.<<......NN......dddd.................E......SS.RRR...H.aa..............{......yy....QQ......444...................LL...........................e............................((...zz....III...C...9....11.............I............UU.............uuuuuuu..............u..
                                                Process:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):11264
                                                Entropy (8bit):5.770803561213006
                                                Encrypted:false
                                                SSDEEP:192:vPtkumJX7zB22kGwfy0mtVgkCPOsE1un:k702k5qpdsEQn
                                                MD5:2AE993A2FFEC0C137EB51C8832691BCB
                                                SHA1:98E0B37B7C14890F8A599F35678AF5E9435906E1
                                                SHA-256:681382F3134DE5C6272A49DD13651C8C201B89C247B471191496E7335702FA59
                                                SHA-512:2501371EB09C01746119305BA080F3B8C41E64535FF09CEE4F51322530366D0BD5322EA5290A466356598027E6CDA8AB360CAEF62DCAF560D630742E2DD9BCD9
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Joe Sandbox View:
                                                • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                • Filename: rResegregation.exe, Detection: malicious, Browse
                                                • Filename: rResegregation.exe, Detection: malicious, Browse
                                                • Filename: W1nnerFree CS2.exe, Detection: malicious, Browse
                                                • Filename: WP.exe, Detection: malicious, Browse
                                                • Filename: HICAPSConnect_4.0.0.1.exe, Detection: malicious, Browse
                                                • Filename: TIjRtMJfZA.exe, Detection: malicious, Browse
                                                • Filename: TIjRtMJfZA.exe, Detection: malicious, Browse
                                                • Filename: Request_for_Pricelist_confirmation.xls, Detection: malicious, Browse
                                                Reputation:moderate, very likely benign file
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L...tc.W...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text...O........................... ..`.rdata..S....0......."..............@..@.data...h....@.......&..............@....reloc..`....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):6656
                                                Entropy (8bit):4.994861218233575
                                                Encrypted:false
                                                SSDEEP:96:U7GUxNkO6GR0t9GKKr1Zd8NHYVVHp4dEeY3kRnHdMqqyVgNN3e:mXhHR0aTQN4gRHdMqJVgNE
                                                MD5:B648C78981C02C434D6A04D4422A6198
                                                SHA1:74D99EED1EAE76C7F43454C01CDB7030E5772FC2
                                                SHA-256:3E3D516D4F28948A474704D5DC9907DBE39E3B3F98E7299F536337278C59C5C9
                                                SHA-512:219C88C0EF9FD6E3BE34C56D8458443E695BADD27861D74C486143306A94B8318E6593BF4DA81421E88E4539B238557DD4FE1F5BEDF3ECEC59727917099E90D2
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Joe Sandbox View:
                                                • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                • Filename: rResegregation.exe, Detection: malicious, Browse
                                                • Filename: rResegregation.exe, Detection: malicious, Browse
                                                • Filename: INNORIX-Agent.exe, Detection: malicious, Browse
                                                • Filename: INNORIX-Agent.exe, Detection: malicious, Browse
                                                • Filename: HICAPSConnect_4.0.0.1.exe, Detection: malicious, Browse
                                                • Filename: bPYR660y5o.exe, Detection: malicious, Browse
                                                • Filename: uQP25xP5DH.exe, Detection: malicious, Browse
                                                • Filename: bPYR660y5o.exe, Detection: malicious, Browse
                                                Reputation:moderate, very likely benign file
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........d..7..7..7..7..7,..7..7..7..7..7..7Rich..7........PE..L...rc.W...........!......................... ...............................P.......................................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..,.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:modified
                                                Size (bytes):50
                                                Entropy (8bit):4.351272380112911
                                                Encrypted:false
                                                SSDEEP:3:Y0e4nxwKOAXXXUT23:ZxGQUTg
                                                MD5:70345464BA62A9453DB2F24C1BC10881
                                                SHA1:62FE4814D1B6082B46C196734B9EAF33B9B691BB
                                                SHA-256:CC7E912D757A17A09CED10401C69D122B7972D4F9F6E26705E18A8CFE3EBEF40
                                                SHA-512:B0ED1640898EBF66797489862BE3ACDFF589B161106C688E0536CABD91F673A75126A70B9363B078D8C88144D547DED4E8980E457C8E75E1477AADBB5414AE3A
                                                Malicious:false
                                                Preview:[flgevirkningerne]..Blokeringsfrit250=Svaleskabs..
                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                Entropy (8bit):7.670262437037489
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                • DOS Executable Generic (2002/1) 0.02%
                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                File name:cuenta iban-ES65.exe
                                                File size:906'344 bytes
                                                MD5:5879a124cd6d7bfbf0133e005f1bdebd
                                                SHA1:3f96bd536b078f321322e52c0a2aa53b2139664e
                                                SHA256:f6580f6a21a712e87c8d55662adf7d87df24253976085675014f246cccf8fdaf
                                                SHA512:97c7debb000d21524ff9775177863fdd945ce1c90c654e671df0afa540b6bfe2c871109e897e0519c0b7094bd4cfaad29e1666b5da83bafa37adbc994dc5fe10
                                                SSDEEP:12288:jJTQrh2guL2ObOOSbH6ROfuhheB0E1QtlKnXUJW+QiAukU30+9Ir/CSQs:tTQrh2gu/9SbAOI4qiqyUk+T/G/Ca
                                                TLSH:F41512076E85DD13C69356748DE1E77BA33CCE800E2986476BC03E5ABD72B9E2A4509C
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@............/...........s.../...............+.......Rich............................PE..L....c.W.................^....9....
                                                Icon Hash:4dcdeced7d5d5823
                                                Entrypoint:0x4030ec
                                                Entrypoint Section:.text
                                                Digitally signed:true
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                Time Stamp:0x5795637F [Mon Jul 25 00:55:27 2016 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:b78ecf47c0a3e24a6f4af114e2d1f5de
                                                Signature Valid:false
                                                Signature Issuer:E=Mlketands@Bickerers.Pr, O=Medievalisms, OU="Perennialise Hankerer ", CN=Medievalisms, L=St Blazey, S=England, C=GB
                                                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                Error Number:-2146762487
                                                Not Before, Not After
                                                • 13/12/2023 12:50:47 12/12/2026 12:50:47
                                                Subject Chain
                                                • E=Mlketands@Bickerers.Pr, O=Medievalisms, OU="Perennialise Hankerer ", CN=Medievalisms, L=St Blazey, S=England, C=GB
                                                Version:3
                                                Thumbprint MD5:5C65AF1D30CFF1320466A59477CB4D26
                                                Thumbprint SHA-1:BA9B2813158E944DA6AA02C60E6C3E71A82B924D
                                                Thumbprint SHA-256:C3DF5060943BB19503DBCB700BE7C2C3A63981963A97449E269FD6CA70294960
                                                Serial:632E2A1F099E309B38AB75727BE93ABA5700976D
                                                Instruction
                                                sub esp, 00000184h
                                                push ebx
                                                push esi
                                                push edi
                                                xor ebx, ebx
                                                push 00008001h
                                                mov dword ptr [esp+18h], ebx
                                                mov dword ptr [esp+10h], 00409198h
                                                mov dword ptr [esp+20h], ebx
                                                mov byte ptr [esp+14h], 00000020h
                                                call dword ptr [004070A8h]
                                                call dword ptr [004070A4h]
                                                cmp ax, 00000006h
                                                je 00007F66F87DA293h
                                                push ebx
                                                call 00007F66F87DD201h
                                                cmp eax, ebx
                                                je 00007F66F87DA289h
                                                push 00000C00h
                                                call eax
                                                mov esi, 00407298h
                                                push esi
                                                call 00007F66F87DD17Dh
                                                push esi
                                                call dword ptr [004070A0h]
                                                lea esi, dword ptr [esi+eax+01h]
                                                cmp byte ptr [esi], bl
                                                jne 00007F66F87DA26Dh
                                                push ebp
                                                push 00000009h
                                                call 00007F66F87DD1D4h
                                                push 00000007h
                                                call 00007F66F87DD1CDh
                                                mov dword ptr [007A1F44h], eax
                                                call dword ptr [00407044h]
                                                push ebx
                                                call dword ptr [00407288h]
                                                mov dword ptr [007A1FF8h], eax
                                                push ebx
                                                lea eax, dword ptr [esp+38h]
                                                push 00000160h
                                                push eax
                                                push ebx
                                                push 0079D500h
                                                call dword ptr [00407174h]
                                                push 00409188h
                                                push 007A1740h
                                                call 00007F66F87DCDF7h
                                                call dword ptr [0040709Ch]
                                                mov ebp, 007A8000h
                                                push eax
                                                push ebp
                                                call 00007F66F87DCDE5h
                                                push ebx
                                                call dword ptr [00407154h]
                                                Programming Language:
                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x74280xa0.rdata
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c00000x2b038.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0xdb9800x1ae8.data
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x10000x5db60x5e00f367801e476b699be2b532039e0b583cFalse0.6806848404255319data6.508470969322742IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                .rdata0x70000x12460x140043fab6a80651bd97af8f34ecf44cd8acFalse0.42734375data5.005029341587408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .data0x90000x3990380x40029ebcbec0bd7bd0fecb3d2937195c560unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .ndata0x3a30000x1d0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .rsrc0x3c00000x2b0380x2b2009778d093a419153a5e6a05c46a1f4faaFalse0.38580729166666666data4.808486494968782IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                RT_ICON0x3c04480x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.3347480184549864
                                                RT_ICON0x3d0c700x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.4008040782005466
                                                RT_ICON0x3da1180x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.41899260628465806
                                                RT_ICON0x3df5a00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.40257439773264053
                                                RT_ICON0x3e37c80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.45643153526970953
                                                RT_ICON0x3e5d700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4978893058161351
                                                RT_ICON0x3e6e180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.5407782515991472
                                                RT_ICON0x3e7cc00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5545081967213115
                                                RT_ICON0x3e86480x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.5424187725631769
                                                RT_ICON0x3e8ef00x748Device independent bitmap graphic, 24 x 48 x 24, image size 1824EnglishUnited States0.5359442060085837
                                                RT_ICON0x3e96380x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672EnglishUnited States0.4925115207373272
                                                RT_ICON0x3e9d000x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.3627167630057804
                                                RT_ICON0x3ea2680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.598404255319149
                                                RT_DIALOG0x3ea6d00x100dataEnglishUnited States0.5234375
                                                RT_DIALOG0x3ea7d00x11cdataEnglishUnited States0.6056338028169014
                                                RT_DIALOG0x3ea8f00xc4dataEnglishUnited States0.5918367346938775
                                                RT_DIALOG0x3ea9b80x60dataEnglishUnited States0.7291666666666666
                                                RT_GROUP_ICON0x3eaa180xbcdataEnglishUnited States0.648936170212766
                                                RT_VERSION0x3eaad80x21cdataEnglishUnited States0.5203703703703704
                                                RT_MANIFEST0x3eacf80x33dXML 1.0 document, ASCII text, with very long lines (829), with no line terminatorsEnglishUnited States0.5536791314837153
                                                DLLImport
                                                KERNEL32.dllSetEnvironmentVariableA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, GetFileAttributesA, SetFileAttributesA, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, ExitProcess, GetFullPathNameA, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, CloseHandle, SetCurrentDirectoryA, MoveFileA, CompareFileTime, GetShortPathNameA, SearchPathA, lstrcmpiA, SetFileTime, lstrcmpA, ExpandEnvironmentStringsA, GlobalUnlock, GetDiskFreeSpaceA, GlobalFree, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, GlobalAlloc
                                                USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                ADVAPI32.dllRegDeleteKeyA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegOpenKeyExA, RegEnumValueA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                Language of compilation systemCountry where language is spokenMap
                                                EnglishUnited States
                                                No network behavior found

                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Target ID:0
                                                Start time:15:33:59
                                                Start date:28/02/2024
                                                Path:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Users\user\Desktop\cuenta iban-ES65.exe
                                                Imagebase:0x400000
                                                File size:906'344 bytes
                                                MD5 hash:5879A124CD6D7BFBF0133E005F1BDEBD
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.3673494541.0000000007811000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:low
                                                Has exited:false

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:20.8%
                                                  Dynamic/Decrypted Code Coverage:13.9%
                                                  Signature Coverage:21%
                                                  Total number of Nodes:1452
                                                  Total number of Limit Nodes:41
                                                  execution_graph 4726 10001000 4729 1000101b 4726->4729 4736 100014bb 4729->4736 4731 10001020 4732 10001024 4731->4732 4733 10001027 GlobalAlloc 4731->4733 4734 100014e2 wsprintfA 4732->4734 4733->4732 4735 10001019 4734->4735 4738 100014c1 4736->4738 4737 100014c7 4737->4731 4738->4737 4739 100014d3 GlobalFree 4738->4739 4739->4731 4740 4027c1 4741 402a1d 18 API calls 4740->4741 4742 4027c7 4741->4742 4743 402802 4742->4743 4744 4027eb 4742->4744 4750 4026a6 4742->4750 4745 402818 4743->4745 4746 40280c 4743->4746 4747 4027f0 4744->4747 4753 4027ff 4744->4753 4749 405d2e 18 API calls 4745->4749 4748 402a1d 18 API calls 4746->4748 4754 405d0c lstrcpynA 4747->4754 4748->4753 4749->4753 4753->4750 4755 405c6a wsprintfA 4753->4755 4754->4750 4755->4750 4756 401cc2 4757 402a1d 18 API calls 4756->4757 4758 401cd2 SetWindowLongA 4757->4758 4759 4028cf 4758->4759 4760 401a43 4761 402a1d 18 API calls 4760->4761 4762 401a49 4761->4762 4763 402a1d 18 API calls 4762->4763 4764 4019f3 4763->4764 3877 401e44 3878 402a3a 18 API calls 3877->3878 3879 401e4a 3878->3879 3880 404f25 25 API calls 3879->3880 3881 401e54 3880->3881 3893 40549d CreateProcessA 3881->3893 3883 401e5a 3884 401eb0 CloseHandle 3883->3884 3885 401e79 WaitForSingleObject 3883->3885 3886 4026a6 3883->3886 3896 4060e1 3883->3896 3884->3886 3885->3883 3887 401e87 GetExitCodeProcess 3885->3887 3889 401ea4 3887->3889 3890 401e99 3887->3890 3889->3884 3891 401ea2 3889->3891 3900 405c6a wsprintfA 3890->3900 3891->3884 3894 4054d0 CloseHandle 3893->3894 3895 4054dc 3893->3895 3894->3895 3895->3883 3897 4060fe PeekMessageA 3896->3897 3898 4060f4 DispatchMessageA 3897->3898 3899 40610e 3897->3899 3898->3897 3899->3885 3900->3891 4765 402644 4766 40264a 4765->4766 4767 402652 FindClose 4766->4767 4768 4028cf 4766->4768 4767->4768 4769 4026c6 4770 402a3a 18 API calls 4769->4770 4771 4026d4 4770->4771 4772 4026ea 4771->4772 4773 402a3a 18 API calls 4771->4773 4774 40595a 2 API calls 4772->4774 4773->4772 4775 4026f0 4774->4775 4797 40597f GetFileAttributesA CreateFileA 4775->4797 4777 4026fd 4778 4027a0 4777->4778 4779 402709 GlobalAlloc 4777->4779 4780 4027a8 DeleteFileA 4778->4780 4781 4027bb 4778->4781 4782 402722 4779->4782 4783 402797 CloseHandle 4779->4783 4780->4781 4798 4030a4 SetFilePointer 4782->4798 4783->4778 4785 402728 4786 40308e ReadFile 4785->4786 4787 402731 GlobalAlloc 4786->4787 4788 402741 4787->4788 4789 402775 4787->4789 4790 402e9f 32 API calls 4788->4790 4791 405a26 WriteFile 4789->4791 4796 40274e 4790->4796 4792 402781 GlobalFree 4791->4792 4793 402e9f 32 API calls 4792->4793 4795 402794 4793->4795 4794 40276c GlobalFree 4794->4789 4795->4783 4796->4794 4797->4777 4798->4785 3949 4022c7 3950 402a3a 18 API calls 3949->3950 3951 4022d8 3950->3951 3952 402a3a 18 API calls 3951->3952 3953 4022e1 3952->3953 3954 402a3a 18 API calls 3953->3954 3955 4022eb GetPrivateProfileStringA 3954->3955 4799 402847 4800 402a1d 18 API calls 4799->4800 4801 40284d 4800->4801 4802 40285b 4801->4802 4803 40287e 4801->4803 4805 4026a6 4801->4805 4802->4805 4807 405c6a wsprintfA 4802->4807 4804 405d2e 18 API calls 4803->4804 4803->4805 4804->4805 4807->4805 4808 40364a 4809 403655 4808->4809 4810 403659 4809->4810 4811 40365c GlobalAlloc 4809->4811 4811->4810 4120 1000270b 4121 1000275b 4120->4121 4122 1000271b VirtualProtect 4120->4122 4122->4121 4815 1000180d 4817 10001830 4815->4817 4816 10001872 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4819 100019e3 GlobalFree GlobalFree 4816->4819 4817->4816 4818 10001860 GlobalFree 4817->4818 4818->4816 4561 401751 4562 402a3a 18 API calls 4561->4562 4563 401758 4562->4563 4564 401776 4563->4564 4565 40177e 4563->4565 4601 405d0c lstrcpynA 4564->4601 4602 405d0c lstrcpynA 4565->4602 4568 401789 4570 40577e 3 API calls 4568->4570 4569 40177c 4572 405f77 5 API calls 4569->4572 4571 40178f lstrcatA 4570->4571 4571->4569 4595 40179b 4572->4595 4573 406010 2 API calls 4573->4595 4574 4017dc 4576 40595a 2 API calls 4574->4576 4576->4595 4577 4017b2 CompareFileTime 4577->4595 4578 401876 4580 404f25 25 API calls 4578->4580 4579 40184d 4581 404f25 25 API calls 4579->4581 4589 401862 4579->4589 4583 401880 4580->4583 4581->4589 4582 405d0c lstrcpynA 4582->4595 4584 402e9f 32 API calls 4583->4584 4585 401893 4584->4585 4586 4018a7 SetFileTime 4585->4586 4588 4018b9 FindCloseChangeNotification 4585->4588 4586->4588 4587 405d2e 18 API calls 4587->4595 4588->4589 4590 4018ca 4588->4590 4591 4018e2 4590->4591 4592 4018cf 4590->4592 4594 405d2e 18 API calls 4591->4594 4593 405d2e 18 API calls 4592->4593 4596 4018d7 lstrcatA 4593->4596 4597 4018ea 4594->4597 4595->4573 4595->4574 4595->4577 4595->4578 4595->4579 4595->4582 4595->4587 4598 405502 MessageBoxIndirectA 4595->4598 4600 40597f GetFileAttributesA CreateFileA 4595->4600 4596->4597 4599 405502 MessageBoxIndirectA 4597->4599 4598->4595 4599->4589 4600->4595 4601->4569 4602->4568 4820 401651 4821 402a3a 18 API calls 4820->4821 4822 401657 4821->4822 4823 406010 2 API calls 4822->4823 4824 40165d 4823->4824 4825 401951 4826 402a1d 18 API calls 4825->4826 4827 401958 4826->4827 4828 402a1d 18 API calls 4827->4828 4829 401962 4828->4829 4830 402a3a 18 API calls 4829->4830 4831 40196b 4830->4831 4832 40197e lstrlenA 4831->4832 4834 4019b9 4831->4834 4833 401988 4832->4833 4833->4834 4838 405d0c lstrcpynA 4833->4838 4836 4019a2 4836->4834 4837 4019af lstrlenA 4836->4837 4837->4834 4838->4836 4839 4019d2 4840 402a3a 18 API calls 4839->4840 4841 4019d9 4840->4841 4842 402a3a 18 API calls 4841->4842 4843 4019e2 4842->4843 4844 4019e9 lstrcmpiA 4843->4844 4845 4019fb lstrcmpA 4843->4845 4846 4019ef 4844->4846 4845->4846 4847 4021d2 4848 402a3a 18 API calls 4847->4848 4849 4021d8 4848->4849 4850 402a3a 18 API calls 4849->4850 4851 4021e1 4850->4851 4852 402a3a 18 API calls 4851->4852 4853 4021ea 4852->4853 4854 406010 2 API calls 4853->4854 4855 4021f3 4854->4855 4856 402204 lstrlenA lstrlenA 4855->4856 4860 4021f7 4855->4860 4858 404f25 25 API calls 4856->4858 4857 404f25 25 API calls 4861 4021ff 4857->4861 4859 402240 SHFileOperationA 4858->4859 4859->4860 4859->4861 4860->4857 4860->4861 4862 402254 4863 40225b 4862->4863 4867 40226e 4862->4867 4864 405d2e 18 API calls 4863->4864 4865 402268 4864->4865 4866 405502 MessageBoxIndirectA 4865->4866 4866->4867 4868 4014d6 4869 402a1d 18 API calls 4868->4869 4870 4014dc Sleep 4869->4870 4872 4028cf 4870->4872 4873 1000161a 4874 10001649 4873->4874 4875 10001a5d 18 API calls 4874->4875 4876 10001650 4875->4876 4877 1000168a 4876->4877 4878 1000166d 4876->4878 4884 10001657 4876->4884 4879 10001690 4877->4879 4880 100016b4 4877->4880 4881 100014e2 wsprintfA 4878->4881 4882 10001559 3 API calls 4879->4882 4883 100014e2 wsprintfA 4880->4883 4885 10001672 4881->4885 4888 10001695 4882->4888 4883->4884 4886 10001559 3 API calls 4885->4886 4887 10001678 4886->4887 4890 1000167e GlobalFree 4887->4890 4889 1000169b GlobalFree 4888->4889 4889->4884 4891 100016af GlobalFree 4889->4891 4890->4884 4891->4884 4632 40155b 4633 401577 ShowWindow 4632->4633 4634 40157e 4632->4634 4633->4634 4635 40158c ShowWindow 4634->4635 4636 4028cf 4634->4636 4635->4636 4637 40255c 4638 402a1d 18 API calls 4637->4638 4643 402566 4638->4643 4639 4025d0 4640 4059f7 ReadFile 4640->4643 4641 4025d2 4646 405c6a wsprintfA 4641->4646 4642 4025e2 4642->4639 4645 4025f8 SetFilePointer 4642->4645 4643->4639 4643->4640 4643->4641 4643->4642 4645->4639 4646->4639 4892 40205e 4893 402a3a 18 API calls 4892->4893 4894 402065 4893->4894 4895 402a3a 18 API calls 4894->4895 4896 40206f 4895->4896 4897 402a3a 18 API calls 4896->4897 4898 402079 4897->4898 4899 402a3a 18 API calls 4898->4899 4900 402083 4899->4900 4901 402a3a 18 API calls 4900->4901 4902 40208d 4901->4902 4903 4020cc CoCreateInstance 4902->4903 4904 402a3a 18 API calls 4902->4904 4907 4020eb 4903->4907 4909 402193 4903->4909 4904->4903 4905 401423 25 API calls 4906 4021c9 4905->4906 4908 402173 MultiByteToWideChar 4907->4908 4907->4909 4908->4909 4909->4905 4909->4906 4910 40265e 4911 402664 4910->4911 4912 402668 FindNextFileA 4911->4912 4915 40267a 4911->4915 4913 4026b9 4912->4913 4912->4915 4916 405d0c lstrcpynA 4913->4916 4916->4915 4917 401cde GetDlgItem GetClientRect 4918 402a3a 18 API calls 4917->4918 4919 401d0e LoadImageA SendMessageA 4918->4919 4920 401d2c DeleteObject 4919->4920 4921 4028cf 4919->4921 4920->4921 4922 401662 4923 402a3a 18 API calls 4922->4923 4924 401669 4923->4924 4925 402a3a 18 API calls 4924->4925 4926 401672 4925->4926 4927 402a3a 18 API calls 4926->4927 4928 40167b MoveFileA 4927->4928 4929 40168e 4928->4929 4935 401687 4928->4935 4930 406010 2 API calls 4929->4930 4933 4021c9 4929->4933 4932 40169d 4930->4932 4931 401423 25 API calls 4931->4933 4932->4933 4934 405bc7 38 API calls 4932->4934 4934->4935 4935->4931 3728 405063 3729 405085 GetDlgItem GetDlgItem GetDlgItem 3728->3729 3730 40520e 3728->3730 3774 403f26 SendMessageA 3729->3774 3732 405216 GetDlgItem CreateThread FindCloseChangeNotification 3730->3732 3733 40523e 3730->3733 3732->3733 3847 404ff7 OleInitialize 3732->3847 3735 40526c 3733->3735 3738 405254 ShowWindow ShowWindow 3733->3738 3739 40528d 3733->3739 3734 4050f5 3743 4050fc GetClientRect GetSystemMetrics SendMessageA SendMessageA 3734->3743 3736 405274 3735->3736 3737 4052c7 3735->3737 3740 4052a0 ShowWindow 3736->3740 3741 40527c 3736->3741 3737->3739 3750 4052d4 SendMessageA 3737->3750 3779 403f26 SendMessageA 3738->3779 3783 403f58 3739->3783 3746 4052c0 3740->3746 3747 4052b2 3740->3747 3780 403eca 3741->3780 3748 40516a 3743->3748 3749 40514e SendMessageA SendMessageA 3743->3749 3752 403eca SendMessageA 3746->3752 3797 404f25 3747->3797 3753 40517d 3748->3753 3754 40516f SendMessageA 3748->3754 3749->3748 3755 405299 3750->3755 3756 4052ed CreatePopupMenu 3750->3756 3752->3737 3775 403ef1 3753->3775 3754->3753 3808 405d2e 3756->3808 3760 40518d 3763 405196 ShowWindow 3760->3763 3764 4051ca GetDlgItem SendMessageA 3760->3764 3761 40531b GetWindowRect 3762 40532e TrackPopupMenu 3761->3762 3762->3755 3765 40534a 3762->3765 3766 4051b9 3763->3766 3767 4051ac ShowWindow 3763->3767 3764->3755 3768 4051f1 SendMessageA SendMessageA 3764->3768 3769 405369 SendMessageA 3765->3769 3778 403f26 SendMessageA 3766->3778 3767->3766 3768->3755 3769->3769 3770 405386 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3769->3770 3772 4053a8 SendMessageA 3770->3772 3772->3772 3773 4053ca GlobalUnlock SetClipboardData CloseClipboard 3772->3773 3773->3755 3774->3734 3776 405d2e 18 API calls 3775->3776 3777 403efc SetDlgItemTextA 3776->3777 3777->3760 3778->3764 3779->3735 3781 403ed1 3780->3781 3782 403ed7 SendMessageA 3780->3782 3781->3782 3782->3739 3784 403f70 GetWindowLongA 3783->3784 3794 403ff9 3783->3794 3785 403f81 3784->3785 3784->3794 3786 403f90 GetSysColor 3785->3786 3787 403f93 3785->3787 3786->3787 3788 403fa3 SetBkMode 3787->3788 3789 403f99 SetTextColor 3787->3789 3790 403fc1 3788->3790 3791 403fbb GetSysColor 3788->3791 3789->3788 3792 403fd2 3790->3792 3793 403fc8 SetBkColor 3790->3793 3791->3790 3792->3794 3795 403fe5 DeleteObject 3792->3795 3796 403fec CreateBrushIndirect 3792->3796 3793->3792 3794->3755 3795->3796 3796->3794 3798 404f40 3797->3798 3806 404fe3 3797->3806 3799 404f5d lstrlenA 3798->3799 3800 405d2e 18 API calls 3798->3800 3801 404f86 3799->3801 3802 404f6b lstrlenA 3799->3802 3800->3799 3803 404f99 3801->3803 3804 404f8c SetWindowTextA 3801->3804 3805 404f7d lstrcatA 3802->3805 3802->3806 3803->3806 3807 404f9f SendMessageA SendMessageA SendMessageA 3803->3807 3804->3803 3805->3801 3806->3746 3807->3806 3813 405d3b 3808->3813 3809 405f5e 3810 4052fd AppendMenuA 3809->3810 3842 405d0c lstrcpynA 3809->3842 3810->3761 3810->3762 3812 405ddc GetVersion 3812->3813 3813->3809 3813->3812 3814 405f35 lstrlenA 3813->3814 3817 405d2e 10 API calls 3813->3817 3819 405e54 GetSystemDirectoryA 3813->3819 3820 405e67 GetWindowsDirectoryA 3813->3820 3822 405e9b SHGetSpecialFolderLocation 3813->3822 3823 405d2e 10 API calls 3813->3823 3824 405ede lstrcatA 3813->3824 3826 405bf3 RegOpenKeyExA 3813->3826 3831 405f77 3813->3831 3840 405c6a wsprintfA 3813->3840 3841 405d0c lstrcpynA 3813->3841 3814->3813 3817->3814 3819->3813 3820->3813 3822->3813 3825 405eb3 SHGetPathFromIDListA CoTaskMemFree 3822->3825 3823->3813 3824->3813 3825->3813 3827 405c64 3826->3827 3828 405c26 RegQueryValueExA 3826->3828 3827->3813 3829 405c47 RegCloseKey 3828->3829 3829->3827 3838 405f83 3831->3838 3832 405feb 3833 405fef CharPrevA 3832->3833 3835 40600a 3832->3835 3833->3832 3834 405fe0 CharNextA 3834->3832 3834->3838 3835->3813 3837 405fce CharNextA 3837->3838 3838->3832 3838->3834 3838->3837 3839 405fdb CharNextA 3838->3839 3843 4057a9 3838->3843 3839->3834 3840->3813 3841->3813 3842->3810 3844 4057af 3843->3844 3845 4057c2 3844->3845 3846 4057b5 CharNextA 3844->3846 3845->3838 3846->3844 3854 403f3d 3847->3854 3849 405041 3850 403f3d SendMessageA 3849->3850 3852 405053 OleUninitialize 3850->3852 3851 40501a 3851->3849 3857 401389 3851->3857 3855 403f55 3854->3855 3856 403f46 SendMessageA 3854->3856 3855->3851 3856->3855 3859 401390 3857->3859 3858 4013fe 3858->3851 3859->3858 3860 4013cb MulDiv SendMessageA 3859->3860 3860->3859 3901 402364 3902 40236a 3901->3902 3903 402a3a 18 API calls 3902->3903 3904 40237c 3903->3904 3905 402a3a 18 API calls 3904->3905 3906 402386 RegCreateKeyExA 3905->3906 3907 4023b0 3906->3907 3909 4026a6 3906->3909 3908 4023c8 3907->3908 3910 402a3a 18 API calls 3907->3910 3916 4023d4 3908->3916 3938 402a1d 3908->3938 3912 4023c1 lstrlenA 3910->3912 3911 4023ef RegSetValueExA 3915 402405 RegCloseKey 3911->3915 3912->3908 3915->3909 3916->3911 3918 402e9f 3916->3918 3920 402eb5 3918->3920 3919 402ee3 3941 40308e 3919->3941 3920->3919 3946 4030a4 SetFilePointer 3920->3946 3924 403011 3924->3911 3925 402f00 GetTickCount 3925->3924 3931 402f2c 3925->3931 3926 403027 3927 403069 3926->3927 3930 40302b 3926->3930 3928 40308e ReadFile 3927->3928 3928->3924 3929 40308e ReadFile 3929->3931 3930->3924 3932 40308e ReadFile 3930->3932 3933 405a26 WriteFile 3930->3933 3931->3924 3931->3929 3934 402f82 GetTickCount 3931->3934 3935 402fa7 MulDiv wsprintfA 3931->3935 3944 405a26 WriteFile 3931->3944 3932->3930 3933->3930 3934->3931 3936 404f25 25 API calls 3935->3936 3936->3931 3939 405d2e 18 API calls 3938->3939 3940 402a31 3939->3940 3940->3916 3947 4059f7 ReadFile 3941->3947 3945 405a44 3944->3945 3945->3931 3946->3919 3948 402eee 3947->3948 3948->3924 3948->3925 3948->3926 4936 4042e8 4937 4042f8 4936->4937 4938 40431e 4936->4938 4940 403ef1 19 API calls 4937->4940 4939 403f58 8 API calls 4938->4939 4941 40432a 4939->4941 4942 404305 SetDlgItemTextA 4940->4942 4942->4938 4943 401dea 4944 402a3a 18 API calls 4943->4944 4945 401df0 4944->4945 4946 402a3a 18 API calls 4945->4946 4947 401df9 4946->4947 4948 402a3a 18 API calls 4947->4948 4949 401e02 4948->4949 4950 402a3a 18 API calls 4949->4950 4951 401e0b 4950->4951 4952 401423 25 API calls 4951->4952 4953 401e12 ShellExecuteA 4952->4953 4954 401e3f 4953->4954 4123 4030ec SetErrorMode GetVersion 4124 403123 4123->4124 4125 403129 4123->4125 4126 4060a5 5 API calls 4124->4126 4127 406037 3 API calls 4125->4127 4126->4125 4128 40313f lstrlenA 4127->4128 4128->4125 4129 40314e 4128->4129 4130 4060a5 5 API calls 4129->4130 4131 403156 4130->4131 4132 4060a5 5 API calls 4131->4132 4133 40315d #17 OleInitialize SHGetFileInfoA 4132->4133 4211 405d0c lstrcpynA 4133->4211 4135 40319a GetCommandLineA 4212 405d0c lstrcpynA 4135->4212 4137 4031ac GetModuleHandleA 4138 4031c3 4137->4138 4139 4057a9 CharNextA 4138->4139 4140 4031d7 CharNextA 4139->4140 4148 4031e7 4140->4148 4141 4032b1 4142 4032c4 GetTempPathA 4141->4142 4213 4030bb 4142->4213 4144 4032dc 4145 4032e0 GetWindowsDirectoryA lstrcatA 4144->4145 4146 403336 DeleteFileA 4144->4146 4149 4030bb 12 API calls 4145->4149 4223 402c66 GetTickCount GetModuleFileNameA 4146->4223 4147 4057a9 CharNextA 4147->4148 4148->4141 4148->4147 4152 4032b3 4148->4152 4151 4032fc 4149->4151 4151->4146 4154 403300 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4151->4154 4307 405d0c lstrcpynA 4152->4307 4153 40334a 4155 4033e0 4153->4155 4158 4033d0 4153->4158 4163 4057a9 CharNextA 4153->4163 4157 4030bb 12 API calls 4154->4157 4310 4035b2 4155->4310 4161 40332e 4157->4161 4251 40368c 4158->4251 4161->4146 4161->4155 4166 403365 4163->4166 4164 403518 4168 403520 GetCurrentProcess OpenProcessToken 4164->4168 4169 40359a ExitProcess 4164->4169 4165 4033fa 4317 405502 4165->4317 4172 403410 4166->4172 4173 4033ab 4166->4173 4174 40356b 4168->4174 4175 40353b LookupPrivilegeValueA AdjustTokenPrivileges 4168->4175 4321 405485 4172->4321 4176 40586c 18 API calls 4173->4176 4178 4060a5 5 API calls 4174->4178 4175->4174 4179 4033b6 4176->4179 4181 403572 4178->4181 4179->4155 4308 405d0c lstrcpynA 4179->4308 4184 403587 ExitWindowsEx 4181->4184 4187 403593 4181->4187 4182 403431 lstrcatA lstrcmpiA 4182->4155 4186 40344d 4182->4186 4183 403426 lstrcatA 4183->4182 4184->4169 4184->4187 4190 403452 4186->4190 4191 403459 4186->4191 4334 40140b 4187->4334 4189 4033c5 4309 405d0c lstrcpynA 4189->4309 4324 4053eb CreateDirectoryA 4190->4324 4329 405468 CreateDirectoryA 4191->4329 4196 40345e SetCurrentDirectoryA 4197 403478 4196->4197 4198 40346d 4196->4198 4333 405d0c lstrcpynA 4197->4333 4332 405d0c lstrcpynA 4198->4332 4201 405d2e 18 API calls 4202 4034b7 DeleteFileA 4201->4202 4203 4034c4 CopyFileA 4202->4203 4208 403486 4202->4208 4203->4208 4204 40350c 4205 405bc7 38 API calls 4204->4205 4205->4155 4206 405bc7 38 API calls 4206->4208 4207 405d2e 18 API calls 4207->4208 4208->4201 4208->4204 4208->4206 4208->4207 4209 40549d 2 API calls 4208->4209 4210 4034f8 CloseHandle 4208->4210 4209->4208 4210->4208 4211->4135 4212->4137 4214 405f77 5 API calls 4213->4214 4216 4030c7 4214->4216 4215 4030d1 4215->4144 4216->4215 4217 40577e 3 API calls 4216->4217 4218 4030d9 4217->4218 4219 405468 2 API calls 4218->4219 4220 4030df 4219->4220 4337 4059ae 4220->4337 4341 40597f GetFileAttributesA CreateFileA 4223->4341 4225 402ca6 4244 402cb6 4225->4244 4342 405d0c lstrcpynA 4225->4342 4227 402ccc 4228 4057c5 2 API calls 4227->4228 4229 402cd2 4228->4229 4343 405d0c lstrcpynA 4229->4343 4231 402cdd GetFileSize 4232 402dd9 4231->4232 4250 402cf4 4231->4250 4344 402c02 4232->4344 4234 402de2 4236 402e12 GlobalAlloc 4234->4236 4234->4244 4356 4030a4 SetFilePointer 4234->4356 4235 40308e ReadFile 4235->4250 4355 4030a4 SetFilePointer 4236->4355 4239 402e45 4241 402c02 6 API calls 4239->4241 4240 402e2d 4243 402e9f 32 API calls 4240->4243 4241->4244 4242 402dfb 4245 40308e ReadFile 4242->4245 4248 402e39 4243->4248 4244->4153 4246 402e06 4245->4246 4246->4236 4246->4244 4247 402c02 6 API calls 4247->4250 4248->4244 4248->4248 4249 402e76 SetFilePointer 4248->4249 4249->4244 4250->4232 4250->4235 4250->4239 4250->4244 4250->4247 4252 4060a5 5 API calls 4251->4252 4253 4036a0 4252->4253 4254 4036a6 4253->4254 4255 4036b8 4253->4255 4366 405c6a wsprintfA 4254->4366 4256 405bf3 3 API calls 4255->4256 4257 4036e3 4256->4257 4259 403701 lstrcatA 4257->4259 4261 405bf3 3 API calls 4257->4261 4260 4036b6 4259->4260 4357 403951 4260->4357 4261->4259 4264 40586c 18 API calls 4265 403733 4264->4265 4266 4037bc 4265->4266 4268 405bf3 3 API calls 4265->4268 4267 40586c 18 API calls 4266->4267 4269 4037c2 4267->4269 4270 40375f 4268->4270 4271 4037d2 LoadImageA 4269->4271 4272 405d2e 18 API calls 4269->4272 4270->4266 4275 40377b lstrlenA 4270->4275 4279 4057a9 CharNextA 4270->4279 4273 403878 4271->4273 4274 4037f9 RegisterClassA 4271->4274 4272->4271 4278 40140b 2 API calls 4273->4278 4276 403882 4274->4276 4277 40382f SystemParametersInfoA CreateWindowExA 4274->4277 4280 403789 lstrcmpiA 4275->4280 4281 4037af 4275->4281 4276->4155 4277->4273 4282 40387e 4278->4282 4284 403779 4279->4284 4280->4281 4285 403799 GetFileAttributesA 4280->4285 4283 40577e 3 API calls 4281->4283 4282->4276 4286 403951 19 API calls 4282->4286 4287 4037b5 4283->4287 4284->4275 4288 4037a5 4285->4288 4289 40388f 4286->4289 4367 405d0c lstrcpynA 4287->4367 4288->4281 4291 4057c5 2 API calls 4288->4291 4292 40389b ShowWindow 4289->4292 4293 40391e 4289->4293 4291->4281 4295 406037 3 API calls 4292->4295 4294 404ff7 5 API calls 4293->4294 4296 403924 4294->4296 4297 4038b3 4295->4297 4298 403940 4296->4298 4299 403928 4296->4299 4300 4038c1 GetClassInfoA 4297->4300 4302 406037 3 API calls 4297->4302 4301 40140b 2 API calls 4298->4301 4299->4276 4305 40140b 2 API calls 4299->4305 4303 4038d5 GetClassInfoA RegisterClassA 4300->4303 4304 4038eb DialogBoxParamA 4300->4304 4301->4276 4302->4300 4303->4304 4306 40140b 2 API calls 4304->4306 4305->4276 4306->4276 4307->4142 4308->4189 4309->4158 4311 4035ca 4310->4311 4312 4035bc CloseHandle 4310->4312 4369 4035f7 4311->4369 4312->4311 4315 4055ae 69 API calls 4316 4033e9 OleUninitialize 4315->4316 4316->4164 4316->4165 4318 405517 4317->4318 4319 403408 ExitProcess 4318->4319 4320 40552b MessageBoxIndirectA 4318->4320 4320->4319 4322 4060a5 5 API calls 4321->4322 4323 403415 lstrcatA 4322->4323 4323->4182 4323->4183 4325 40543c GetLastError 4324->4325 4326 403457 4324->4326 4325->4326 4327 40544b SetFileSecurityA 4325->4327 4326->4196 4327->4326 4328 405461 GetLastError 4327->4328 4328->4326 4330 405478 4329->4330 4331 40547c GetLastError 4329->4331 4330->4196 4331->4330 4332->4197 4333->4208 4335 401389 2 API calls 4334->4335 4336 401420 4335->4336 4336->4169 4338 4059b9 GetTickCount GetTempFileNameA 4337->4338 4339 4030ea 4338->4339 4340 4059e6 4338->4340 4339->4144 4340->4338 4340->4339 4341->4225 4342->4227 4343->4231 4345 402c23 4344->4345 4346 402c0b 4344->4346 4349 402c33 GetTickCount 4345->4349 4350 402c2b 4345->4350 4347 402c14 DestroyWindow 4346->4347 4348 402c1b 4346->4348 4347->4348 4348->4234 4351 402c41 CreateDialogParamA ShowWindow 4349->4351 4352 402c64 4349->4352 4353 4060e1 2 API calls 4350->4353 4351->4352 4352->4234 4354 402c31 4353->4354 4354->4234 4355->4240 4356->4242 4358 403965 4357->4358 4368 405c6a wsprintfA 4358->4368 4360 4039d6 4361 405d2e 18 API calls 4360->4361 4362 4039e2 SetWindowTextA 4361->4362 4363 403711 4362->4363 4364 4039fe 4362->4364 4363->4264 4364->4363 4365 405d2e 18 API calls 4364->4365 4365->4364 4366->4260 4367->4266 4368->4360 4370 403605 4369->4370 4371 4035cf 4370->4371 4372 40360a FreeLibrary GlobalFree 4370->4372 4371->4315 4372->4371 4372->4372 4955 401eee 4956 402a3a 18 API calls 4955->4956 4957 401ef5 4956->4957 4958 4060a5 5 API calls 4957->4958 4959 401f04 4958->4959 4960 401f1c GlobalAlloc 4959->4960 4963 401f84 4959->4963 4961 401f30 4960->4961 4960->4963 4962 4060a5 5 API calls 4961->4962 4964 401f37 4962->4964 4965 4060a5 5 API calls 4964->4965 4966 401f41 4965->4966 4966->4963 4970 405c6a wsprintfA 4966->4970 4968 401f78 4971 405c6a wsprintfA 4968->4971 4970->4968 4971->4963 4972 4014f0 SetForegroundWindow 4973 4028cf 4972->4973 4974 100015b3 4975 100014bb GlobalFree 4974->4975 4977 100015cb 4975->4977 4976 10001611 GlobalFree 4977->4976 4978 100015e6 4977->4978 4979 100015fd VirtualFree 4977->4979 4978->4976 4979->4976 4985 4018f5 4986 40192c 4985->4986 4987 402a3a 18 API calls 4986->4987 4988 401931 4987->4988 4989 4055ae 69 API calls 4988->4989 4990 40193a 4989->4990 4991 4024f7 4992 402a3a 18 API calls 4991->4992 4993 4024fe 4992->4993 4996 40597f GetFileAttributesA CreateFileA 4993->4996 4995 40250a 4996->4995 4997 4018f8 4998 402a3a 18 API calls 4997->4998 4999 4018ff 4998->4999 5000 405502 MessageBoxIndirectA 4999->5000 5001 401908 5000->5001 5002 1000103d 5003 1000101b 3 API calls 5002->5003 5004 10001056 5003->5004 5005 4014fe 5006 401506 5005->5006 5008 401519 5005->5008 5007 402a1d 18 API calls 5006->5007 5007->5008 5009 402b7f 5010 402ba7 5009->5010 5011 402b8e SetTimer 5009->5011 5012 402bfc 5010->5012 5013 402bc1 MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5010->5013 5011->5010 5013->5012 5014 401000 5015 401037 BeginPaint GetClientRect 5014->5015 5018 40100c DefWindowProcA 5014->5018 5016 4010f3 5015->5016 5020 401073 CreateBrushIndirect FillRect DeleteObject 5016->5020 5021 4010fc 5016->5021 5019 401179 5018->5019 5020->5016 5022 401102 CreateFontIndirectA 5021->5022 5023 401167 EndPaint 5021->5023 5022->5023 5024 401112 6 API calls 5022->5024 5023->5019 5024->5023 5025 404680 5026 404690 5025->5026 5027 4046ac 5025->5027 5036 4054e6 GetDlgItemTextA 5026->5036 5029 4046b2 SHGetPathFromIDListA 5027->5029 5030 4046df 5027->5030 5032 4046c2 5029->5032 5035 4046c9 SendMessageA 5029->5035 5031 40469d SendMessageA 5031->5027 5033 40140b 2 API calls 5032->5033 5033->5035 5035->5030 5036->5031 5037 402482 5038 402b44 19 API calls 5037->5038 5039 40248c 5038->5039 5040 402a1d 18 API calls 5039->5040 5041 402495 5040->5041 5042 4026a6 5041->5042 5043 4024b8 RegEnumValueA 5041->5043 5044 4024ac RegEnumKeyA 5041->5044 5043->5042 5045 4024d1 RegCloseKey 5043->5045 5044->5045 5045->5042 5047 401b02 5048 402a3a 18 API calls 5047->5048 5049 401b09 5048->5049 5050 402a1d 18 API calls 5049->5050 5051 401b12 wsprintfA 5050->5051 5052 4028cf 5051->5052 3861 402283 3862 402291 3861->3862 3863 40228b 3861->3863 3865 4022a1 3862->3865 3866 402a3a 18 API calls 3862->3866 3864 402a3a 18 API calls 3863->3864 3864->3862 3867 402a3a 18 API calls 3865->3867 3869 4022af 3865->3869 3866->3865 3867->3869 3871 402a3a 3869->3871 3872 402a46 3871->3872 3873 405d2e 18 API calls 3872->3873 3874 402a67 3873->3874 3875 4022b8 WritePrivateProfileStringA 3874->3875 3876 405f77 5 API calls 3874->3876 3876->3875 5053 401a03 5054 402a3a 18 API calls 5053->5054 5055 401a0c ExpandEnvironmentStringsA 5054->5055 5056 401a20 5055->5056 5058 401a33 5055->5058 5057 401a25 lstrcmpA 5056->5057 5056->5058 5057->5058 5059 100029c3 5060 100029db 5059->5060 5061 10001534 2 API calls 5060->5061 5062 100029f6 5061->5062 5063 404005 lstrcpynA lstrlenA 3956 402308 3957 402338 3956->3957 3958 40230d 3956->3958 3960 402a3a 18 API calls 3957->3960 3968 402b44 3958->3968 3963 40233f 3960->3963 3961 402314 3962 40231e 3961->3962 3964 402355 3961->3964 3965 402a3a 18 API calls 3962->3965 3972 402a7a RegOpenKeyExA 3963->3972 3967 402325 RegDeleteValueA RegCloseKey 3965->3967 3967->3964 3969 402a3a 18 API calls 3968->3969 3970 402b5d 3969->3970 3971 402b6b RegOpenKeyExA 3970->3971 3971->3961 3973 402b0e 3972->3973 3977 402aa5 3972->3977 3973->3964 3974 402acb RegEnumKeyA 3975 402add RegCloseKey 3974->3975 3974->3977 3983 4060a5 GetModuleHandleA 3975->3983 3976 402b02 RegCloseKey 3982 402af1 3976->3982 3977->3974 3977->3975 3977->3976 3979 402a7a 5 API calls 3977->3979 3979->3977 3981 402b1d RegDeleteKeyA 3981->3982 3982->3973 3984 4060c1 3983->3984 3985 4060cb GetProcAddress 3983->3985 3989 406037 GetSystemDirectoryA 3984->3989 3987 402aed 3985->3987 3987->3981 3987->3982 3988 4060c7 3988->3985 3988->3987 3990 406059 wsprintfA LoadLibraryExA 3989->3990 3990->3988 5064 402688 5065 402a3a 18 API calls 5064->5065 5066 40268f FindFirstFileA 5065->5066 5067 4026b2 5066->5067 5071 4026a2 5066->5071 5068 4026b9 5067->5068 5072 405c6a wsprintfA 5067->5072 5073 405d0c lstrcpynA 5068->5073 5072->5068 5073->5071 5074 401c8a 5075 402a1d 18 API calls 5074->5075 5076 401c90 IsWindow 5075->5076 5077 4019f3 5076->5077 4373 402410 4374 402b44 19 API calls 4373->4374 4375 40241a 4374->4375 4376 402a3a 18 API calls 4375->4376 4377 402423 4376->4377 4378 40242d RegQueryValueExA 4377->4378 4380 4026a6 4377->4380 4379 40244d 4378->4379 4383 402453 RegCloseKey 4378->4383 4379->4383 4384 405c6a wsprintfA 4379->4384 4383->4380 4384->4383 4385 401f90 4386 401fa2 4385->4386 4396 402050 4385->4396 4387 402a3a 18 API calls 4386->4387 4389 401fa9 4387->4389 4388 401423 25 API calls 4391 4021c9 4388->4391 4390 402a3a 18 API calls 4389->4390 4392 401fb2 4390->4392 4393 401fc7 LoadLibraryExA 4392->4393 4394 401fba GetModuleHandleA 4392->4394 4395 401fd7 GetProcAddress 4393->4395 4393->4396 4394->4393 4394->4395 4397 402023 4395->4397 4398 401fe6 4395->4398 4396->4388 4401 404f25 25 API calls 4397->4401 4399 402005 4398->4399 4400 401fee 4398->4400 4406 100016bd 4399->4406 4447 401423 4400->4447 4403 401ff6 4401->4403 4403->4391 4404 402044 FreeLibrary 4403->4404 4404->4391 4407 100016ed 4406->4407 4450 10001a5d 4407->4450 4409 100016f4 4410 1000180a 4409->4410 4411 10001705 4409->4411 4412 1000170c 4409->4412 4410->4403 4500 100021b0 4411->4500 4482 100021fa 4412->4482 4417 10001770 4423 100017b2 4417->4423 4424 10001776 4417->4424 4418 10001752 4513 100023da 4418->4513 4419 10001722 4422 10001728 4419->4422 4426 10001733 4419->4426 4420 1000173b 4433 10001731 4420->4433 4510 10002aa3 4420->4510 4422->4433 4494 100027e8 4422->4494 4430 100023da 9 API calls 4423->4430 4428 10001559 3 API calls 4424->4428 4425 10001758 4523 10001559 4425->4523 4504 10002589 4426->4504 4435 1000178c 4428->4435 4431 100017a4 4430->4431 4439 100017f9 4431->4439 4531 100023a0 4431->4531 4433->4417 4433->4418 4438 100023da 9 API calls 4435->4438 4436 1000175e 4441 10001764 GlobalFree 4436->4441 4437 10001739 4437->4433 4438->4431 4439->4410 4442 10001803 GlobalFree 4439->4442 4441->4431 4442->4410 4444 100017e5 4444->4439 4535 100014e2 wsprintfA 4444->4535 4445 100017de FreeLibrary 4445->4444 4448 404f25 25 API calls 4447->4448 4449 401431 4448->4449 4449->4403 4537 10001215 GlobalAlloc 4450->4537 4452 10001a81 4538 10001215 GlobalAlloc 4452->4538 4454 10001cbb GlobalFree GlobalFree GlobalFree 4455 10001cd8 4454->4455 4471 10001d22 4454->4471 4456 1000201a 4455->4456 4466 10001ced 4455->4466 4455->4471 4458 1000203c GetModuleHandleA 4456->4458 4456->4471 4457 10001b60 GlobalAlloc 4459 10001a8c 4457->4459 4461 10002062 4458->4461 4462 1000204d LoadLibraryA 4458->4462 4459->4454 4459->4457 4460 10001bc9 GlobalFree 4459->4460 4463 10001bab lstrcpyA 4459->4463 4464 10001bb5 lstrcpyA 4459->4464 4470 10001f7a 4459->4470 4459->4471 4476 10001e75 GlobalFree 4459->4476 4477 10001224 2 API calls 4459->4477 4481 10001c07 4459->4481 4544 10001215 GlobalAlloc 4459->4544 4460->4459 4545 100015a4 GetProcAddress 4461->4545 4462->4461 4462->4471 4463->4464 4464->4459 4466->4471 4541 10001224 4466->4541 4467 100020b3 4468 100020c0 lstrlenA 4467->4468 4467->4471 4546 100015a4 GetProcAddress 4468->4546 4470->4471 4475 10001fbe lstrcpyA 4470->4475 4471->4409 4472 10002074 4472->4467 4480 1000209d GetProcAddress 4472->4480 4475->4471 4476->4459 4477->4459 4478 100020d9 4478->4471 4480->4467 4481->4459 4539 10001534 GlobalSize GlobalAlloc 4481->4539 4491 10002212 4482->4491 4483 10001224 GlobalAlloc lstrcpynA 4483->4491 4485 10002349 GlobalFree 4486 10001712 4485->4486 4485->4491 4486->4419 4486->4420 4486->4433 4487 100022b9 GlobalAlloc MultiByteToWideChar 4489 100022e3 GlobalAlloc 4487->4489 4490 10002303 4487->4490 4488 1000230a lstrlenA 4488->4485 4488->4490 4492 100022fa GlobalFree 4489->4492 4490->4485 4552 1000251d 4490->4552 4491->4483 4491->4485 4491->4487 4491->4488 4548 100012ad 4491->4548 4492->4485 4496 100027fa 4494->4496 4495 1000289f EnumWindows 4497 100028bd 4495->4497 4496->4495 4498 100029b9 4497->4498 4499 100029ae GetLastError 4497->4499 4498->4433 4499->4498 4501 100021c0 4500->4501 4502 1000170b 4500->4502 4501->4502 4503 100021d2 GlobalAlloc 4501->4503 4502->4412 4503->4501 4508 100025a5 4504->4508 4505 100025f6 GlobalAlloc 4509 10002618 4505->4509 4506 10002609 4507 1000260e GlobalSize 4506->4507 4506->4509 4507->4509 4508->4505 4508->4506 4509->4437 4512 10002aae 4510->4512 4511 10002aee GlobalFree 4512->4511 4555 10001215 GlobalAlloc 4513->4555 4515 1000243a lstrcpynA 4519 100023e6 4515->4519 4516 1000244b StringFromGUID2 WideCharToMultiByte 4516->4519 4517 1000246f WideCharToMultiByte 4517->4519 4518 100024b4 GlobalFree 4518->4519 4519->4515 4519->4516 4519->4517 4519->4518 4520 10002490 wsprintfA 4519->4520 4521 100024ee GlobalFree 4519->4521 4556 100012d1 4519->4556 4520->4519 4521->4425 4560 10001215 GlobalAlloc 4523->4560 4525 1000155f 4526 1000156c lstrcpyA 4525->4526 4527 10001586 4525->4527 4529 100015a0 4526->4529 4527->4529 4530 1000158b wsprintfA 4527->4530 4529->4436 4530->4529 4532 100017c5 4531->4532 4533 100023ae 4531->4533 4532->4444 4532->4445 4533->4532 4534 100023c7 GlobalFree 4533->4534 4534->4533 4536 10001503 4535->4536 4536->4439 4537->4452 4538->4459 4540 10001552 4539->4540 4540->4481 4547 10001215 GlobalAlloc 4541->4547 4543 10001233 lstrcpynA 4543->4471 4544->4459 4545->4472 4546->4478 4547->4543 4549 100012b4 4548->4549 4550 10001224 2 API calls 4549->4550 4551 100012cf 4550->4551 4551->4491 4553 10002581 4552->4553 4554 1000252b VirtualAlloc 4552->4554 4553->4490 4554->4553 4555->4519 4557 100012f9 4556->4557 4558 100012da 4556->4558 4557->4519 4558->4557 4559 100012e0 lstrcpyA 4558->4559 4559->4557 4560->4525 5078 401490 5079 404f25 25 API calls 5078->5079 5080 401497 5079->5080 5081 401595 5082 402a3a 18 API calls 5081->5082 5083 40159c SetFileAttributesA 5082->5083 5084 4015ae 5083->5084 4623 402616 4624 40261d 4623->4624 4630 40287c 4623->4630 4625 402a1d 18 API calls 4624->4625 4626 402628 4625->4626 4627 40262f SetFilePointer 4626->4627 4628 40263f 4627->4628 4627->4630 4631 405c6a wsprintfA 4628->4631 4631->4630 5085 401717 5086 402a3a 18 API calls 5085->5086 5087 40171e SearchPathA 5086->5087 5088 401739 5087->5088 5089 10001058 5091 10001074 5089->5091 5090 100010dc 5091->5090 5092 100014bb GlobalFree 5091->5092 5093 10001091 5091->5093 5092->5093 5094 100014bb GlobalFree 5093->5094 5095 100010a1 5094->5095 5096 100010b1 5095->5096 5097 100010a8 GlobalSize 5095->5097 5098 100010b5 GlobalAlloc 5096->5098 5099 100010c6 5096->5099 5097->5096 5100 100014e2 wsprintfA 5098->5100 5101 100010d1 GlobalFree 5099->5101 5100->5099 5101->5090 5102 404e99 5103 404ea9 5102->5103 5104 404ebd 5102->5104 5105 404eaf 5103->5105 5114 404f06 5103->5114 5106 404ec5 IsWindowVisible 5104->5106 5110 404edc 5104->5110 5108 403f3d SendMessageA 5105->5108 5109 404ed2 5106->5109 5106->5114 5107 404f0b CallWindowProcA 5111 404eb9 5107->5111 5108->5111 5115 4047f0 SendMessageA 5109->5115 5110->5107 5120 404870 5110->5120 5114->5107 5116 404813 GetMessagePos ScreenToClient SendMessageA 5115->5116 5117 40484f SendMessageA 5115->5117 5118 404847 5116->5118 5119 40484c 5116->5119 5117->5118 5118->5110 5119->5117 5129 405d0c lstrcpynA 5120->5129 5122 404883 5130 405c6a wsprintfA 5122->5130 5124 40488d 5125 40140b 2 API calls 5124->5125 5126 404896 5125->5126 5131 405d0c lstrcpynA 5126->5131 5128 40489d 5128->5114 5129->5122 5130->5124 5131->5128 5132 402519 5133 40252e 5132->5133 5134 40251e 5132->5134 5135 402a3a 18 API calls 5133->5135 5136 402a1d 18 API calls 5134->5136 5137 402535 lstrlenA 5135->5137 5138 402527 5136->5138 5137->5138 5139 402557 5138->5139 5140 405a26 WriteFile 5138->5140 5140->5139 5141 40149d 5142 4014ab PostQuitMessage 5141->5142 5143 40226e 5141->5143 5142->5143 4647 403a1e 4648 403b71 4647->4648 4649 403a36 4647->4649 4651 403b82 GetDlgItem GetDlgItem 4648->4651 4652 403bc2 4648->4652 4649->4648 4650 403a42 4649->4650 4654 403a60 4650->4654 4655 403a4d SetWindowPos 4650->4655 4656 403ef1 19 API calls 4651->4656 4653 403c1c 4652->4653 4664 401389 2 API calls 4652->4664 4658 403f3d SendMessageA 4653->4658 4665 403b6c 4653->4665 4659 403a65 ShowWindow 4654->4659 4660 403a7d 4654->4660 4655->4654 4657 403bac SetClassLongA 4656->4657 4661 40140b 2 API calls 4657->4661 4685 403c2e 4658->4685 4659->4660 4662 403a85 DestroyWindow 4660->4662 4663 403a9f 4660->4663 4661->4652 4666 403e7a 4662->4666 4667 403aa4 SetWindowLongA 4663->4667 4668 403ab5 4663->4668 4669 403bf4 4664->4669 4666->4665 4678 403eab ShowWindow 4666->4678 4667->4665 4671 403ac1 GetDlgItem 4668->4671 4672 403b5e 4668->4672 4669->4653 4673 403bf8 SendMessageA 4669->4673 4670 403e7c DestroyWindow EndDialog 4670->4666 4675 403af1 4671->4675 4676 403ad4 SendMessageA IsWindowEnabled 4671->4676 4677 403f58 8 API calls 4672->4677 4673->4665 4674 40140b 2 API calls 4674->4685 4680 403afe 4675->4680 4682 403b45 SendMessageA 4675->4682 4683 403b11 4675->4683 4691 403af6 4675->4691 4676->4665 4676->4675 4677->4665 4678->4665 4679 405d2e 18 API calls 4679->4685 4680->4682 4680->4691 4681 403eca SendMessageA 4684 403b2c 4681->4684 4682->4672 4686 403b19 4683->4686 4687 403b2e 4683->4687 4684->4672 4685->4665 4685->4670 4685->4674 4685->4679 4688 403ef1 19 API calls 4685->4688 4693 403ef1 19 API calls 4685->4693 4708 403dbc DestroyWindow 4685->4708 4690 40140b 2 API calls 4686->4690 4689 40140b 2 API calls 4687->4689 4688->4685 4692 403b35 4689->4692 4690->4691 4691->4681 4692->4672 4692->4691 4694 403ca9 GetDlgItem 4693->4694 4695 403cc6 ShowWindow KiUserCallbackDispatcher 4694->4695 4696 403cbe 4694->4696 4717 403f13 KiUserCallbackDispatcher 4695->4717 4696->4695 4698 403cf0 EnableWindow 4701 403d04 4698->4701 4699 403d09 GetSystemMenu EnableMenuItem SendMessageA 4700 403d39 SendMessageA 4699->4700 4699->4701 4700->4701 4701->4699 4718 403f26 SendMessageA 4701->4718 4719 405d0c lstrcpynA 4701->4719 4704 403d67 lstrlenA 4705 405d2e 18 API calls 4704->4705 4706 403d78 SetWindowTextA 4705->4706 4707 401389 2 API calls 4706->4707 4707->4685 4708->4666 4709 403dd6 CreateDialogParamA 4708->4709 4709->4666 4710 403e09 4709->4710 4711 403ef1 19 API calls 4710->4711 4712 403e14 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4711->4712 4713 401389 2 API calls 4712->4713 4714 403e5a 4713->4714 4714->4665 4715 403e62 ShowWindow 4714->4715 4716 403f3d SendMessageA 4715->4716 4716->4666 4717->4698 4718->4701 4719->4704 5144 100010e0 5152 1000110e 5144->5152 5145 100011c4 GlobalFree 5146 100012ad 2 API calls 5146->5152 5147 100011c3 5147->5145 5148 10001155 GlobalAlloc 5148->5152 5149 100011ea GlobalFree 5149->5152 5150 100011b1 GlobalFree 5150->5152 5151 100012d1 lstrcpyA 5151->5152 5152->5145 5152->5146 5152->5147 5152->5148 5152->5149 5152->5150 5152->5151 5153 4048a2 GetDlgItem GetDlgItem 5154 4048f4 7 API calls 5153->5154 5162 404b0c 5153->5162 5155 404997 DeleteObject 5154->5155 5156 40498a SendMessageA 5154->5156 5157 4049a0 5155->5157 5156->5155 5159 4049d7 5157->5159 5161 405d2e 18 API calls 5157->5161 5158 404bf0 5160 404c9c 5158->5160 5168 404c49 SendMessageA 5158->5168 5195 404aff 5158->5195 5163 403ef1 19 API calls 5159->5163 5164 404ca6 SendMessageA 5160->5164 5165 404cae 5160->5165 5166 4049b9 SendMessageA SendMessageA 5161->5166 5162->5158 5171 4047f0 5 API calls 5162->5171 5196 404b7d 5162->5196 5167 4049eb 5163->5167 5164->5165 5177 404cc0 ImageList_Destroy 5165->5177 5178 404cc7 5165->5178 5188 404cd7 5165->5188 5166->5157 5172 403ef1 19 API calls 5167->5172 5175 404c5e SendMessageA 5168->5175 5168->5195 5169 403f58 8 API calls 5176 404e92 5169->5176 5170 404be2 SendMessageA 5170->5158 5171->5196 5173 4049f9 5172->5173 5179 404acd GetWindowLongA SetWindowLongA 5173->5179 5187 404a48 SendMessageA 5173->5187 5190 404ac7 5173->5190 5192 404a84 SendMessageA 5173->5192 5193 404a95 SendMessageA 5173->5193 5174 404e46 5182 404e58 ShowWindow GetDlgItem ShowWindow 5174->5182 5174->5195 5180 404c71 5175->5180 5177->5178 5181 404cd0 GlobalFree 5178->5181 5178->5188 5183 404ae6 5179->5183 5189 404c82 SendMessageA 5180->5189 5181->5188 5182->5195 5184 404b04 5183->5184 5185 404aec ShowWindow 5183->5185 5205 403f26 SendMessageA 5184->5205 5204 403f26 SendMessageA 5185->5204 5187->5173 5188->5174 5194 404870 4 API calls 5188->5194 5200 404d12 5188->5200 5189->5160 5190->5179 5190->5183 5192->5173 5193->5173 5194->5200 5195->5169 5196->5158 5196->5170 5197 404e1c InvalidateRect 5197->5174 5198 404e32 5197->5198 5206 4047ab 5198->5206 5199 404d40 SendMessageA 5203 404d56 5199->5203 5200->5199 5200->5203 5202 404dca SendMessageA SendMessageA 5202->5203 5203->5197 5203->5202 5204->5195 5205->5162 5209 4046e6 5206->5209 5208 4047c0 5208->5174 5210 4046fc 5209->5210 5211 405d2e 18 API calls 5210->5211 5212 404760 5211->5212 5213 405d2e 18 API calls 5212->5213 5214 40476b 5213->5214 5215 405d2e 18 API calls 5214->5215 5216 404781 lstrlenA wsprintfA SetDlgItemTextA 5215->5216 5216->5208 5217 10002162 5218 100021f6 5217->5218 5219 100021c0 5217->5219 5219->5218 5220 100021d2 GlobalAlloc 5219->5220 5220->5219 5221 401ca7 5222 402a1d 18 API calls 5221->5222 5223 401cae 5222->5223 5224 402a1d 18 API calls 5223->5224 5225 401cb6 GetDlgItem 5224->5225 5226 402513 5225->5226 3992 40192a 3993 40192c 3992->3993 3994 402a3a 18 API calls 3993->3994 3995 401931 3994->3995 3998 4055ae 3995->3998 4038 40586c 3998->4038 4001 4055d6 DeleteFileA 4003 40193a 4001->4003 4002 4055ed 4005 40571b 4002->4005 4052 405d0c lstrcpynA 4002->4052 4005->4003 4070 406010 FindFirstFileA 4005->4070 4006 405613 4007 405626 4006->4007 4008 405619 lstrcatA 4006->4008 4053 4057c5 lstrlenA 4007->4053 4009 40562c 4008->4009 4012 40563a lstrcatA 4009->4012 4014 405645 lstrlenA FindFirstFileA 4009->4014 4012->4014 4014->4005 4017 405669 4014->4017 4015 405743 4073 40577e lstrlenA CharPrevA 4015->4073 4019 4057a9 CharNextA 4017->4019 4024 4056fa FindNextFileA 4017->4024 4035 4056bb 4017->4035 4057 405d0c lstrcpynA 4017->4057 4019->4017 4020 405566 5 API calls 4021 405755 4020->4021 4022 405759 4021->4022 4023 40576f 4021->4023 4022->4003 4028 404f25 25 API calls 4022->4028 4026 404f25 25 API calls 4023->4026 4024->4017 4027 405712 FindClose 4024->4027 4026->4003 4027->4005 4029 405766 4028->4029 4030 405bc7 38 API calls 4029->4030 4033 40576d 4030->4033 4032 4055ae 62 API calls 4032->4035 4033->4003 4034 404f25 25 API calls 4034->4024 4035->4024 4035->4032 4035->4034 4036 404f25 25 API calls 4035->4036 4058 405566 4035->4058 4066 405bc7 MoveFileExA 4035->4066 4036->4035 4076 405d0c lstrcpynA 4038->4076 4040 40587d 4077 405817 CharNextA CharNextA 4040->4077 4043 4055ce 4043->4001 4043->4002 4044 405f77 5 API calls 4050 405893 4044->4050 4045 4058be lstrlenA 4046 4058c9 4045->4046 4045->4050 4048 40577e 3 API calls 4046->4048 4047 406010 2 API calls 4047->4050 4049 4058ce GetFileAttributesA 4048->4049 4049->4043 4050->4043 4050->4045 4050->4047 4051 4057c5 2 API calls 4050->4051 4051->4045 4052->4006 4054 4057d2 4053->4054 4055 4057e3 4054->4055 4056 4057d7 CharPrevA 4054->4056 4055->4009 4056->4054 4056->4055 4057->4017 4083 40595a GetFileAttributesA 4058->4083 4061 405593 4061->4035 4062 405581 RemoveDirectoryA 4064 40558f 4062->4064 4063 405589 DeleteFileA 4063->4064 4064->4061 4065 40559f SetFileAttributesA 4064->4065 4065->4061 4067 405be8 4066->4067 4068 405bdb 4066->4068 4067->4035 4086 405a55 lstrcpyA 4068->4086 4071 40573f 4070->4071 4072 406026 FindClose 4070->4072 4071->4003 4071->4015 4072->4071 4074 405749 4073->4074 4075 405798 lstrcatA 4073->4075 4074->4020 4075->4074 4076->4040 4078 405842 4077->4078 4079 405832 4077->4079 4081 4057a9 CharNextA 4078->4081 4082 405862 4078->4082 4079->4078 4080 40583d CharNextA 4079->4080 4080->4082 4081->4078 4082->4043 4082->4044 4084 405572 4083->4084 4085 40596c SetFileAttributesA 4083->4085 4084->4061 4084->4062 4084->4063 4085->4084 4087 405aa3 GetShortPathNameA 4086->4087 4088 405a7d 4086->4088 4090 405bc2 4087->4090 4091 405ab8 4087->4091 4113 40597f GetFileAttributesA CreateFileA 4088->4113 4090->4067 4091->4090 4093 405ac0 wsprintfA 4091->4093 4092 405a87 CloseHandle GetShortPathNameA 4092->4090 4094 405a9b 4092->4094 4095 405d2e 18 API calls 4093->4095 4094->4087 4094->4090 4096 405ae8 4095->4096 4114 40597f GetFileAttributesA CreateFileA 4096->4114 4098 405af5 4098->4090 4099 405b04 GetFileSize GlobalAlloc 4098->4099 4100 405b26 4099->4100 4101 405bbb CloseHandle 4099->4101 4102 4059f7 ReadFile 4100->4102 4101->4090 4103 405b2e 4102->4103 4103->4101 4115 4058e4 lstrlenA 4103->4115 4106 405b45 lstrcpyA 4109 405b67 4106->4109 4107 405b59 4108 4058e4 4 API calls 4107->4108 4108->4109 4110 405b9e SetFilePointer 4109->4110 4111 405a26 WriteFile 4110->4111 4112 405bb4 GlobalFree 4111->4112 4112->4101 4113->4092 4114->4098 4116 405925 lstrlenA 4115->4116 4117 4058fe lstrcmpiA 4116->4117 4119 40592d 4116->4119 4118 40591c CharNextA 4117->4118 4117->4119 4118->4116 4119->4106 4119->4107 5227 4028aa SendMessageA 5228 4028c4 InvalidateRect 5227->5228 5229 4028cf 5227->5229 5228->5229 5230 40432f 5231 40435b 5230->5231 5232 40436c 5230->5232 5291 4054e6 GetDlgItemTextA 5231->5291 5234 404378 GetDlgItem 5232->5234 5235 4043d7 5232->5235 5238 40438c 5234->5238 5236 4044bb 5235->5236 5243 405d2e 18 API calls 5235->5243 5289 404665 5235->5289 5236->5289 5293 4054e6 GetDlgItemTextA 5236->5293 5237 404366 5239 405f77 5 API calls 5237->5239 5241 4043a0 SetWindowTextA 5238->5241 5242 405817 4 API calls 5238->5242 5239->5232 5245 403ef1 19 API calls 5241->5245 5247 404396 5242->5247 5248 40444b SHBrowseForFolderA 5243->5248 5244 4044eb 5249 40586c 18 API calls 5244->5249 5250 4043bc 5245->5250 5246 403f58 8 API calls 5251 404679 5246->5251 5247->5241 5255 40577e 3 API calls 5247->5255 5248->5236 5252 404463 CoTaskMemFree 5248->5252 5253 4044f1 5249->5253 5254 403ef1 19 API calls 5250->5254 5256 40577e 3 API calls 5252->5256 5294 405d0c lstrcpynA 5253->5294 5257 4043ca 5254->5257 5255->5241 5261 404470 5256->5261 5292 403f26 SendMessageA 5257->5292 5260 4044a7 SetDlgItemTextA 5260->5236 5261->5260 5266 405d2e 18 API calls 5261->5266 5262 4043d0 5264 4060a5 5 API calls 5262->5264 5263 404508 5265 4060a5 5 API calls 5263->5265 5264->5235 5272 40450f 5265->5272 5267 40448f lstrcmpiA 5266->5267 5267->5260 5270 4044a0 lstrcatA 5267->5270 5268 40454b 5295 405d0c lstrcpynA 5268->5295 5270->5260 5271 404552 5273 405817 4 API calls 5271->5273 5272->5268 5276 4057c5 2 API calls 5272->5276 5278 4045a3 5272->5278 5274 404558 GetDiskFreeSpaceA 5273->5274 5277 40457c MulDiv 5274->5277 5274->5278 5276->5272 5277->5278 5279 404614 5278->5279 5281 4047ab 21 API calls 5278->5281 5280 404637 5279->5280 5282 40140b 2 API calls 5279->5282 5296 403f13 KiUserCallbackDispatcher 5280->5296 5283 404601 5281->5283 5282->5280 5285 404616 SetDlgItemTextA 5283->5285 5286 404606 5283->5286 5285->5279 5288 4046e6 21 API calls 5286->5288 5287 404653 5287->5289 5297 4042c4 5287->5297 5288->5279 5289->5246 5291->5237 5292->5262 5293->5244 5294->5263 5295->5271 5296->5287 5298 4042d2 5297->5298 5299 4042d7 SendMessageA 5297->5299 5298->5299 5299->5289 4603 4015b3 4604 402a3a 18 API calls 4603->4604 4605 4015ba 4604->4605 4606 405817 4 API calls 4605->4606 4619 4015c2 4606->4619 4607 40161c 4609 401621 4607->4609 4610 40164a 4607->4610 4608 4057a9 CharNextA 4608->4619 4611 401423 25 API calls 4609->4611 4612 401423 25 API calls 4610->4612 4613 401628 4611->4613 4616 401642 4612->4616 4622 405d0c lstrcpynA 4613->4622 4614 405468 2 API calls 4614->4619 4617 405485 5 API calls 4617->4619 4618 401633 SetCurrentDirectoryA 4618->4616 4619->4607 4619->4608 4619->4614 4619->4617 4620 401604 GetFileAttributesA 4619->4620 4621 4053eb 4 API calls 4619->4621 4620->4619 4621->4619 4622->4618 5300 4016b3 5301 402a3a 18 API calls 5300->5301 5302 4016b9 GetFullPathNameA 5301->5302 5303 4016d0 5302->5303 5304 4016f1 5302->5304 5303->5304 5307 406010 2 API calls 5303->5307 5305 401705 GetShortPathNameA 5304->5305 5306 4028cf 5304->5306 5305->5306 5308 4016e1 5307->5308 5308->5304 5310 405d0c lstrcpynA 5308->5310 5310->5304 5311 4014b7 5312 4014bd 5311->5312 5313 401389 2 API calls 5312->5313 5314 4014c5 5313->5314 5315 401d38 GetDC GetDeviceCaps 5316 402a1d 18 API calls 5315->5316 5317 401d56 MulDiv ReleaseDC 5316->5317 5318 402a1d 18 API calls 5317->5318 5319 401d75 5318->5319 5320 405d2e 18 API calls 5319->5320 5321 401dae CreateFontIndirectA 5320->5321 5322 402513 5321->5322 5323 40403a 5324 404050 5323->5324 5329 40415c 5323->5329 5327 403ef1 19 API calls 5324->5327 5325 4041cb 5326 40429f 5325->5326 5328 4041d5 GetDlgItem 5325->5328 5334 403f58 8 API calls 5326->5334 5330 4040a6 5327->5330 5331 4041eb 5328->5331 5332 40425d 5328->5332 5329->5325 5329->5326 5333 4041a0 GetDlgItem SendMessageA 5329->5333 5335 403ef1 19 API calls 5330->5335 5331->5332 5339 404211 6 API calls 5331->5339 5332->5326 5340 40426f 5332->5340 5354 403f13 KiUserCallbackDispatcher 5333->5354 5337 40429a 5334->5337 5338 4040b3 CheckDlgButton 5335->5338 5352 403f13 KiUserCallbackDispatcher 5338->5352 5339->5332 5341 404275 SendMessageA 5340->5341 5342 404286 5340->5342 5341->5342 5342->5337 5345 40428c SendMessageA 5342->5345 5343 4041c6 5346 4042c4 SendMessageA 5343->5346 5345->5337 5346->5325 5347 4040d1 GetDlgItem 5353 403f26 SendMessageA 5347->5353 5349 4040e7 SendMessageA 5350 404105 GetSysColor 5349->5350 5351 40410e SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5349->5351 5350->5351 5351->5337 5352->5347 5353->5349 5354->5343 4720 40173e 4721 402a3a 18 API calls 4720->4721 4722 401745 4721->4722 4723 4059ae 2 API calls 4722->4723 4724 40174c 4723->4724 4725 4059ae 2 API calls 4724->4725 4725->4724 5355 401ebe 5356 402a3a 18 API calls 5355->5356 5357 401ec5 5356->5357 5358 406010 2 API calls 5357->5358 5359 401ecb 5358->5359 5361 401edd 5359->5361 5362 405c6a wsprintfA 5359->5362 5362->5361 5363 40193f 5364 402a3a 18 API calls 5363->5364 5365 401946 lstrlenA 5364->5365 5366 402513 5365->5366

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 0 4030ec-403121 SetErrorMode GetVersion 1 403123-40312b call 4060a5 0->1 2 403134 0->2 1->2 7 40312d 1->7 4 403139-40314c call 406037 lstrlenA 2->4 9 40314e-4031c1 call 4060a5 * 2 #17 OleInitialize SHGetFileInfoA call 405d0c GetCommandLineA call 405d0c GetModuleHandleA 4->9 7->2 18 4031c3-4031c8 9->18 19 4031cd-4031e2 call 4057a9 CharNextA 9->19 18->19 22 4032a7-4032ab 19->22 23 4032b1 22->23 24 4031e7-4031ea 22->24 27 4032c4-4032de GetTempPathA call 4030bb 23->27 25 4031f2-4031fa 24->25 26 4031ec-4031f0 24->26 29 403202-403205 25->29 30 4031fc-4031fd 25->30 26->25 26->26 34 4032e0-4032fe GetWindowsDirectoryA lstrcatA call 4030bb 27->34 35 403336-403350 DeleteFileA call 402c66 27->35 32 403297-4032a4 call 4057a9 29->32 33 40320b-40320f 29->33 30->29 32->22 51 4032a6 32->51 37 403211-403217 33->37 38 403227-403254 33->38 34->35 52 403300-403330 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4030bb 34->52 53 4033e4-4033f4 call 4035b2 OleUninitialize 35->53 54 403356-40335c 35->54 39 403219-40321b 37->39 40 40321d 37->40 42 403256-40325c 38->42 43 403267-403295 38->43 39->38 39->40 40->38 47 403262 42->47 48 40325e-403260 42->48 43->32 49 4032b3-4032bf call 405d0c 43->49 47->43 48->43 48->47 49->27 51->22 52->35 52->53 64 403518-40351e 53->64 65 4033fa-40340a call 405502 ExitProcess 53->65 57 4033d4-4033db call 40368c 54->57 58 40335e-403369 call 4057a9 54->58 66 4033e0 57->66 71 40336b-403394 58->71 72 40339f-4033a9 58->72 69 403520-403539 GetCurrentProcess OpenProcessToken 64->69 70 40359a-4035a2 64->70 66->53 79 40356b-403579 call 4060a5 69->79 80 40353b-403565 LookupPrivilegeValueA AdjustTokenPrivileges 69->80 74 4035a4 70->74 75 4035a8-4035ac ExitProcess 70->75 73 403396-403398 71->73 77 403410-403424 call 405485 lstrcatA 72->77 78 4033ab-4033b8 call 40586c 72->78 73->72 81 40339a-40339d 73->81 74->75 89 403431-40344b lstrcatA lstrcmpiA 77->89 90 403426-40342c lstrcatA 77->90 78->53 88 4033ba-4033d0 call 405d0c * 2 78->88 91 403587-403591 ExitWindowsEx 79->91 92 40357b-403585 79->92 80->79 81->72 81->73 88->57 89->53 94 40344d-403450 89->94 90->89 91->70 95 403593-403595 call 40140b 91->95 92->91 92->95 98 403452-403457 call 4053eb 94->98 99 403459 call 405468 94->99 95->70 106 40345e-40346b SetCurrentDirectoryA 98->106 99->106 107 403478-4034a0 call 405d0c 106->107 108 40346d-403473 call 405d0c 106->108 112 4034a6-4034c2 call 405d2e DeleteFileA 107->112 108->107 115 403503-40350a 112->115 116 4034c4-4034d4 CopyFileA 112->116 115->112 117 40350c-403513 call 405bc7 115->117 116->115 118 4034d6-4034f6 call 405bc7 call 405d2e call 40549d 116->118 117->53 118->115 127 4034f8-4034ff CloseHandle 118->127 127->115
                                                  APIs
                                                  • SetErrorMode.KERNELBASE ref: 00403111
                                                  • GetVersion.KERNEL32 ref: 00403117
                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403140
                                                  • #17.COMCTL32(00000007,00000009), ref: 00403162
                                                  • OleInitialize.OLE32(00000000), ref: 00403169
                                                  • SHGetFileInfoA.SHELL32(0079D500,00000000,?,00000160,00000000), ref: 00403185
                                                  • GetCommandLineA.KERNEL32(Centrifugers Setup,NSIS Error), ref: 0040319A
                                                  • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\cuenta iban-ES65.exe",00000000), ref: 004031AD
                                                  • CharNextA.USER32(00000000,"C:\Users\user\Desktop\cuenta iban-ES65.exe",00000020), ref: 004031D8
                                                  • GetTempPathA.KERNELBASE(00000400,C:\Users\user~1\AppData\Local\Temp\,00000000,00000020), ref: 004032D5
                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,000003FB), ref: 004032E6
                                                  • lstrcatA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,\Temp), ref: 004032F2
                                                  • GetTempPathA.KERNEL32(000003FC,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,\Temp), ref: 00403306
                                                  • lstrcatA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,Low), ref: 0040330E
                                                  • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,Low), ref: 0040331F
                                                  • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user~1\AppData\Local\Temp\), ref: 00403327
                                                  • DeleteFileA.KERNELBASE(1033), ref: 0040333B
                                                    • Part of subcall function 004060A5: GetModuleHandleA.KERNEL32(?,?,?,00403156,00000009), ref: 004060B7
                                                    • Part of subcall function 004060A5: GetProcAddress.KERNEL32(00000000,?), ref: 004060D2
                                                  • OleUninitialize.OLE32(?), ref: 004033E9
                                                  • ExitProcess.KERNEL32 ref: 0040340A
                                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403527
                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 0040352E
                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403546
                                                  • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00403565
                                                  • ExitWindowsEx.USER32(00000002,80040002), ref: 00403589
                                                  • ExitProcess.KERNEL32 ref: 004035AC
                                                    • Part of subcall function 00405502: MessageBoxIndirectA.USER32(00409218), ref: 0040555D
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Process$Exit$EnvironmentFileHandleModulePathTempTokenVariableWindowslstrcat$AddressAdjustCharCommandCurrentDeleteDirectoryErrorIndirectInfoInitializeLineLookupMessageModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrlen
                                                  • String ID: "$"C:\Users\user\Desktop\cuenta iban-ES65.exe"$.tmp$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet$C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet\Disenthralls\Ethnogenist82$C:\Users\user\Desktop$C:\Users\user\Desktop\cuenta iban-ES65.exe$Centrifugers Setup$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                  • API String ID: 3329125770-1362132882
                                                  • Opcode ID: 6abb48eee298fabc64d5b75a2fcda338828ab476ca8097a17d05218fc85f4c00
                                                  • Instruction ID: 9f005f8ea334ebed05284af4b2fd35d6cfc3abe5f946e81cdcf7347df6e605c8
                                                  • Opcode Fuzzy Hash: 6abb48eee298fabc64d5b75a2fcda338828ab476ca8097a17d05218fc85f4c00
                                                  • Instruction Fuzzy Hash: 02C1D7705082816AE7116F75AD4DA2F7EACAF8634AF04457FF541B61E2CB7C4A048B2E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 128 405063-40507f 129 405085-40514c GetDlgItem * 3 call 403f26 call 4047c3 GetClientRect GetSystemMetrics SendMessageA * 2 128->129 130 40520e-405214 128->130 152 40516a-40516d 129->152 153 40514e-405168 SendMessageA * 2 129->153 132 405216-405238 GetDlgItem CreateThread FindCloseChangeNotification 130->132 133 40523e-40524a 130->133 132->133 135 40526c-405272 133->135 136 40524c-405252 133->136 137 405274-40527a 135->137 138 4052c7-4052ca 135->138 140 405254-405267 ShowWindow * 2 call 403f26 136->140 141 40528d-405294 call 403f58 136->141 142 4052a0-4052b0 ShowWindow 137->142 143 40527c-405288 call 403eca 137->143 138->141 146 4052cc-4052d2 138->146 140->135 149 405299-40529d 141->149 150 4052c0-4052c2 call 403eca 142->150 151 4052b2-4052bb call 404f25 142->151 143->141 146->141 154 4052d4-4052e7 SendMessageA 146->154 150->138 151->150 157 40517d-405194 call 403ef1 152->157 158 40516f-40517b SendMessageA 152->158 153->152 159 4053e4-4053e6 154->159 160 4052ed-405319 CreatePopupMenu call 405d2e AppendMenuA 154->160 167 405196-4051aa ShowWindow 157->167 168 4051ca-4051eb GetDlgItem SendMessageA 157->168 158->157 159->149 165 40531b-40532b GetWindowRect 160->165 166 40532e-405344 TrackPopupMenu 160->166 165->166 166->159 169 40534a-405364 166->169 170 4051b9 167->170 171 4051ac-4051b7 ShowWindow 167->171 168->159 172 4051f1-405209 SendMessageA * 2 168->172 173 405369-405384 SendMessageA 169->173 174 4051bf-4051c5 call 403f26 170->174 171->174 172->159 173->173 175 405386-4053a6 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 173->175 174->168 177 4053a8-4053c8 SendMessageA 175->177 177->177 178 4053ca-4053de GlobalUnlock SetClipboardData CloseClipboard 177->178 178->159
                                                  APIs
                                                  • GetDlgItem.USER32(?,00000403), ref: 004050C2
                                                  • GetDlgItem.USER32(?,000003EE), ref: 004050D1
                                                  • GetClientRect.USER32(?,?), ref: 0040510E
                                                  • GetSystemMetrics.USER32(00000002), ref: 00405115
                                                  • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405136
                                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405147
                                                  • SendMessageA.USER32(?,00001001,00000000,?), ref: 0040515A
                                                  • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405168
                                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 0040517B
                                                  • ShowWindow.USER32(00000000,?,0000001B,?), ref: 0040519D
                                                  • ShowWindow.USER32(?,00000008), ref: 004051B1
                                                  • GetDlgItem.USER32(?,000003EC), ref: 004051D2
                                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004051E2
                                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004051FB
                                                  • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405207
                                                  • GetDlgItem.USER32(?,000003F8), ref: 004050E0
                                                    • Part of subcall function 00403F26: SendMessageA.USER32(00000028,?,00000001,00403D57), ref: 00403F34
                                                  • GetDlgItem.USER32(?,000003EC), ref: 00405223
                                                  • CreateThread.KERNELBASE(00000000,00000000,Function_00004FF7,00000000), ref: 00405231
                                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405238
                                                  • ShowWindow.USER32(00000000), ref: 0040525B
                                                  • ShowWindow.USER32(?,00000008), ref: 00405262
                                                  • ShowWindow.USER32(00000008), ref: 004052A8
                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052DC
                                                  • CreatePopupMenu.USER32 ref: 004052ED
                                                  • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 00405302
                                                  • GetWindowRect.USER32(?,000000FF), ref: 00405322
                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040533B
                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405377
                                                  • OpenClipboard.USER32(00000000), ref: 00405387
                                                  • EmptyClipboard.USER32 ref: 0040538D
                                                  • GlobalAlloc.KERNEL32(00000042,?), ref: 00405396
                                                  • GlobalLock.KERNEL32(00000000), ref: 004053A0
                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004053B4
                                                  • GlobalUnlock.KERNEL32(00000000), ref: 004053CD
                                                  • SetClipboardData.USER32(00000001,00000000), ref: 004053D8
                                                  • CloseClipboard.USER32 ref: 004053DE
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                  • String ID: @y
                                                  • API String ID: 4154960007-2793234042
                                                  • Opcode ID: a25ffd471f9c9911946ace575152b1356f6dbca2492df985bd5bd73bc0166ab8
                                                  • Instruction ID: 0ac8b7377d144d48f6dc293dc42051cc71820a332a9e268c47e7b227606d372d
                                                  • Opcode Fuzzy Hash: a25ffd471f9c9911946ace575152b1356f6dbca2492df985bd5bd73bc0166ab8
                                                  • Instruction Fuzzy Hash: 2CA15B70900248BFEB119FA0DD89EAE7F79FB08355F10406AFA05B61A0C7795E41DF69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 423 405d2e-405d39 424 405d3b-405d4a 423->424 425 405d4c-405d61 423->425 424->425 426 405f54-405f58 425->426 427 405d67-405d72 425->427 429 405d84-405d8e 426->429 430 405f5e-405f68 426->430 427->426 428 405d78-405d7f 427->428 428->426 429->430 433 405d94-405d9b 429->433 431 405f73-405f74 430->431 432 405f6a-405f6e call 405d0c 430->432 432->431 435 405da1-405dd6 433->435 436 405f47 433->436 437 405ef1-405ef4 435->437 438 405ddc-405de7 GetVersion 435->438 439 405f51-405f53 436->439 440 405f49-405f4f 436->440 443 405f24-405f27 437->443 444 405ef6-405ef9 437->444 441 405e01 438->441 442 405de9-405ded 438->442 439->426 440->426 447 405e08-405e0f 441->447 442->441 450 405def-405df3 442->450 448 405f35-405f45 lstrlenA 443->448 449 405f29-405f30 call 405d2e 443->449 445 405f09-405f15 call 405d0c 444->445 446 405efb-405f07 call 405c6a 444->446 461 405f1a-405f20 445->461 446->461 452 405e11-405e13 447->452 453 405e14-405e16 447->453 448->426 449->448 450->441 456 405df5-405df9 450->456 452->453 459 405e18-405e3b call 405bf3 453->459 460 405e4f-405e52 453->460 456->441 457 405dfb-405dff 456->457 457->447 471 405e41-405e4a call 405d2e 459->471 472 405ed8-405edc 459->472 464 405e62-405e65 460->464 465 405e54-405e60 GetSystemDirectoryA 460->465 461->448 463 405f22 461->463 467 405ee9-405eef call 405f77 463->467 469 405e67-405e75 GetWindowsDirectoryA 464->469 470 405ecf-405ed1 464->470 468 405ed3-405ed6 465->468 467->448 468->467 468->472 469->470 470->468 473 405e77-405e81 470->473 471->468 472->467 478 405ede-405ee4 lstrcatA 472->478 475 405e83-405e86 473->475 476 405e9b-405eb1 SHGetSpecialFolderLocation 473->476 475->476 480 405e88-405e8f 475->480 481 405eb3-405eca SHGetPathFromIDListA CoTaskMemFree 476->481 482 405ecc 476->482 478->467 484 405e97-405e99 480->484 481->468 481->482 482->470 484->468 484->476
                                                  APIs
                                                  • GetVersion.KERNEL32(00000006,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,00404F5D,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000), ref: 00405DDF
                                                  • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00405E5A
                                                  • GetWindowsDirectoryA.KERNEL32(Call,00000400), ref: 00405E6D
                                                  • SHGetSpecialFolderLocation.SHELL32(?,0078FCF8), ref: 00405EA9
                                                  • SHGetPathFromIDListA.SHELL32(0078FCF8,Call), ref: 00405EB7
                                                  • CoTaskMemFree.OLE32(0078FCF8), ref: 00405EC2
                                                  • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00405EE4
                                                  • lstrlenA.KERNEL32(Call,00000006,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,00404F5D,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000), ref: 00405F36
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                  • String ID: Call$Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                  • API String ID: 900638850-2978216646
                                                  • Opcode ID: 8e4aff95ddad0addc738e551539eceb0a07d965f5232f19123b82c8b3c8fb634
                                                  • Instruction ID: 9bfabfc36fba32fb106481ebf294e43342570200e8730ead7ab322b99494356e
                                                  • Opcode Fuzzy Hash: 8e4aff95ddad0addc738e551539eceb0a07d965f5232f19123b82c8b3c8fb634
                                                  • Instruction Fuzzy Hash: F7611231904A05ABEF115B24CC84BBF7BA8DB56314F10813BE555BA2D1D33D4A82DF9E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 485 4055ae-4055d4 call 40586c 488 4055d6-4055e8 DeleteFileA 485->488 489 4055ed-4055f4 485->489 490 405777-40577b 488->490 491 4055f6-4055f8 489->491 492 405607-405617 call 405d0c 489->492 494 405725-40572a 491->494 495 4055fe-405601 491->495 498 405626-405627 call 4057c5 492->498 499 405619-405624 lstrcatA 492->499 494->490 497 40572c-40572f 494->497 495->492 495->494 500 405731-405737 497->500 501 405739-405741 call 406010 497->501 502 40562c-40562f 498->502 499->502 500->490 501->490 509 405743-405757 call 40577e call 405566 501->509 505 405631-405638 502->505 506 40563a-405640 lstrcatA 502->506 505->506 508 405645-405663 lstrlenA FindFirstFileA 505->508 506->508 511 405669-405680 call 4057a9 508->511 512 40571b-40571f 508->512 521 405759-40575c 509->521 522 40576f-405772 call 404f25 509->522 519 405682-405686 511->519 520 40568b-40568e 511->520 512->494 514 405721 512->514 514->494 519->520 523 405688 519->523 524 405690-405695 520->524 525 4056a1-4056af call 405d0c 520->525 521->500 529 40575e-40576d call 404f25 call 405bc7 521->529 522->490 523->520 526 405697-405699 524->526 527 4056fa-40570c FindNextFileA 524->527 535 4056b1-4056b9 525->535 536 4056c6-4056d1 call 405566 525->536 526->525 531 40569b-40569f 526->531 527->511 533 405712-405715 FindClose 527->533 529->490 531->525 531->527 533->512 535->527 538 4056bb-4056c4 call 4055ae 535->538 545 4056f2-4056f5 call 404f25 536->545 546 4056d3-4056d6 536->546 538->527 545->527 548 4056d8-4056e8 call 404f25 call 405bc7 546->548 549 4056ea-4056f0 546->549 548->527 549->527
                                                  APIs
                                                  • DeleteFileA.KERNELBASE(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 004055D7
                                                  • lstrcatA.KERNEL32(Mundstykket.min,\*.*,Mundstykket.min,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 0040561F
                                                  • lstrcatA.KERNEL32(?,00409014,?,Mundstykket.min,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405640
                                                  • lstrlenA.KERNEL32(?,?,00409014,?,Mundstykket.min,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405646
                                                  • FindFirstFileA.KERNELBASE(Mundstykket.min,?,?,?,00409014,?,Mundstykket.min,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405657
                                                  • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405704
                                                  • FindClose.KERNEL32(00000000), ref: 00405715
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                  • String ID: "C:\Users\user\Desktop\cuenta iban-ES65.exe"$C:\Users\user~1\AppData\Local\Temp\$Mundstykket.min$\*.*
                                                  • API String ID: 2035342205-635579221
                                                  • Opcode ID: a8a4b792d9683b8994eb6cd94214ef05887bb3d9b353618b8ffd8ce1ac1b6fd8
                                                  • Instruction ID: 15aabf9ae26d8a027305d4c4078bc37ad96aa8a5c182164a2950041f9cf2f42d
                                                  • Opcode Fuzzy Hash: a8a4b792d9683b8994eb6cd94214ef05887bb3d9b353618b8ffd8ce1ac1b6fd8
                                                  • Instruction Fuzzy Hash: C651DF30800A04BADB21AB618C45BBF7A78DF42355F54857BF449B61D2D73C4981EE6E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • FindFirstFileA.KERNELBASE(771B3410,0079FD90,Mundstykket.min,004058AF,Mundstykket.min,Mundstykket.min,00000000,Mundstykket.min,Mundstykket.min,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\), ref: 0040601B
                                                  • FindClose.KERNELBASE(00000000), ref: 00406027
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Find$CloseFileFirst
                                                  • String ID: Mundstykket.min
                                                  • API String ID: 2295610775-3661976162
                                                  • Opcode ID: d30bbc16997dfcf9f9a572ec6341a2188e66bfdc939d37fad3f946c8dc482195
                                                  • Instruction ID: 592bcfe3733b0aa744bdfcff45d7cd7e76fdd068ce72c1f71716353b7d55c377
                                                  • Opcode Fuzzy Hash: d30bbc16997dfcf9f9a572ec6341a2188e66bfdc939d37fad3f946c8dc482195
                                                  • Instruction Fuzzy Hash: 02D012319491305BC714977C7D4C84F7A6C9B193717114A32F46AF12E0C6749CA286E9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 179 403a1e-403a30 180 403b71-403b80 179->180 181 403a36-403a3c 179->181 183 403b82-403bca GetDlgItem * 2 call 403ef1 SetClassLongA call 40140b 180->183 184 403bcf-403be4 180->184 181->180 182 403a42-403a4b 181->182 187 403a60-403a63 182->187 188 403a4d-403a5a SetWindowPos 182->188 183->184 185 403c24-403c29 call 403f3d 184->185 186 403be6-403be9 184->186 201 403c2e-403c49 185->201 191 403beb-403bf6 call 401389 186->191 192 403c1c-403c1e 186->192 194 403a65-403a77 ShowWindow 187->194 195 403a7d-403a83 187->195 188->187 191->192 214 403bf8-403c17 SendMessageA 191->214 192->185 200 403ebe 192->200 194->195 197 403a85-403a9a DestroyWindow 195->197 198 403a9f-403aa2 195->198 204 403e9b-403ea1 197->204 205 403aa4-403ab0 SetWindowLongA 198->205 206 403ab5-403abb 198->206 202 403ec0-403ec7 200->202 208 403c52-403c58 201->208 209 403c4b-403c4d call 40140b 201->209 204->200 215 403ea3-403ea9 204->215 205->202 212 403ac1-403ad2 GetDlgItem 206->212 213 403b5e-403b6c call 403f58 206->213 210 403e7c-403e95 DestroyWindow EndDialog 208->210 211 403c5e-403c69 208->211 209->208 210->204 211->210 217 403c6f-403cbc call 405d2e call 403ef1 * 3 GetDlgItem 211->217 218 403af1-403af4 212->218 219 403ad4-403aeb SendMessageA IsWindowEnabled 212->219 213->202 214->202 215->200 221 403eab-403eb4 ShowWindow 215->221 249 403cc6-403d02 ShowWindow KiUserCallbackDispatcher call 403f13 EnableWindow 217->249 250 403cbe-403cc3 217->250 223 403af6-403af7 218->223 224 403af9-403afc 218->224 219->200 219->218 221->200 227 403b27-403b2c call 403eca 223->227 228 403b0a-403b0f 224->228 229 403afe-403b04 224->229 227->213 232 403b45-403b58 SendMessageA 228->232 234 403b11-403b17 228->234 229->232 233 403b06-403b08 229->233 232->213 233->227 237 403b19-403b1f call 40140b 234->237 238 403b2e-403b37 call 40140b 234->238 245 403b25 237->245 238->213 247 403b39-403b43 238->247 245->227 247->245 253 403d04-403d05 249->253 254 403d07 249->254 250->249 255 403d09-403d37 GetSystemMenu EnableMenuItem SendMessageA 253->255 254->255 256 403d39-403d4a SendMessageA 255->256 257 403d4c 255->257 258 403d52-403d8b call 403f26 call 405d0c lstrlenA call 405d2e SetWindowTextA call 401389 256->258 257->258 258->201 267 403d91-403d93 258->267 267->201 268 403d99-403d9d 267->268 269 403dbc-403dd0 DestroyWindow 268->269 270 403d9f-403da5 268->270 269->204 271 403dd6-403e03 CreateDialogParamA 269->271 270->200 272 403dab-403db1 270->272 271->204 274 403e09-403e60 call 403ef1 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 271->274 272->201 273 403db7 272->273 273->200 274->200 279 403e62-403e75 ShowWindow call 403f3d 274->279 281 403e7a 279->281 281->204
                                                  APIs
                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403A5A
                                                  • ShowWindow.USER32(?), ref: 00403A77
                                                  • DestroyWindow.USER32 ref: 00403A8B
                                                  • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403AA7
                                                  • GetDlgItem.USER32(?,?), ref: 00403AC8
                                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403ADC
                                                  • IsWindowEnabled.USER32(00000000), ref: 00403AE3
                                                  • GetDlgItem.USER32(?,00000001), ref: 00403B91
                                                  • GetDlgItem.USER32(?,00000002), ref: 00403B9B
                                                  • SetClassLongA.USER32(?,000000F2,?), ref: 00403BB5
                                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403C06
                                                  • GetDlgItem.USER32(?,00000003), ref: 00403CAC
                                                  • ShowWindow.USER32(00000000,?), ref: 00403CCD
                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403CDF
                                                  • EnableWindow.USER32(?,?), ref: 00403CFA
                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403D10
                                                  • EnableMenuItem.USER32(00000000), ref: 00403D17
                                                  • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403D2F
                                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403D42
                                                  • lstrlenA.KERNEL32(0079E540,?,0079E540,Centrifugers Setup), ref: 00403D6B
                                                  • SetWindowTextA.USER32(?,0079E540), ref: 00403D7A
                                                  • ShowWindow.USER32(?,0000000A), ref: 00403EAE
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                  • String ID: @y$Centrifugers Setup
                                                  • API String ID: 3282139019-1221847780
                                                  • Opcode ID: cc9d0d33d140f6c7f3dfcc1daafeed48d3c30ff6fb1dcf2fe60019aa41219e48
                                                  • Instruction ID: 604a4885fc931abc1044a41a4cf0f2958d917e977c7d56f4e50accb35e18e33b
                                                  • Opcode Fuzzy Hash: cc9d0d33d140f6c7f3dfcc1daafeed48d3c30ff6fb1dcf2fe60019aa41219e48
                                                  • Instruction Fuzzy Hash: F1C1AE31904205ABEB216F61ED85E2B3EACEB4574AF00453EF501B11F1C739A942DB5E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 282 40368c-4036a4 call 4060a5 285 4036a6-4036b6 call 405c6a 282->285 286 4036b8-4036e9 call 405bf3 282->286 295 40370c-403735 call 403951 call 40586c 285->295 291 403701-403707 lstrcatA 286->291 292 4036eb-4036fc call 405bf3 286->292 291->295 292->291 300 40373b-403740 295->300 301 4037bc-4037c4 call 40586c 295->301 300->301 302 403742-403766 call 405bf3 300->302 307 4037d2-4037f7 LoadImageA 301->307 308 4037c6-4037cd call 405d2e 301->308 302->301 309 403768-40376a 302->309 311 403878-403880 call 40140b 307->311 312 4037f9-403829 RegisterClassA 307->312 308->307 313 40377b-403787 lstrlenA 309->313 314 40376c-403779 call 4057a9 309->314 326 403882-403885 311->326 327 40388a-403895 call 403951 311->327 315 403947 312->315 316 40382f-403873 SystemParametersInfoA CreateWindowExA 312->316 320 403789-403797 lstrcmpiA 313->320 321 4037af-4037b7 call 40577e call 405d0c 313->321 314->313 319 403949-403950 315->319 316->311 320->321 325 403799-4037a3 GetFileAttributesA 320->325 321->301 330 4037a5-4037a7 325->330 331 4037a9-4037aa call 4057c5 325->331 326->319 335 40389b-4038b5 ShowWindow call 406037 327->335 336 40391e-40391f call 404ff7 327->336 330->321 330->331 331->321 343 4038c1-4038d3 GetClassInfoA 335->343 344 4038b7-4038bc call 406037 335->344 339 403924-403926 336->339 341 403940-403942 call 40140b 339->341 342 403928-40392e 339->342 341->315 342->326 345 403934-40393b call 40140b 342->345 348 4038d5-4038e5 GetClassInfoA RegisterClassA 343->348 349 4038eb-40390e DialogBoxParamA call 40140b 343->349 344->343 345->326 348->349 353 403913-40391c call 4035dc 349->353 353->319
                                                  APIs
                                                    • Part of subcall function 004060A5: GetModuleHandleA.KERNEL32(?,?,?,00403156,00000009), ref: 004060B7
                                                    • Part of subcall function 004060A5: GetProcAddress.KERNEL32(00000000,?), ref: 004060D2
                                                  • lstrcatA.KERNEL32(1033,0079E540,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079E540,00000000,00000002,771B3410,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\cuenta iban-ES65.exe",00000000), ref: 00403707
                                                  • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet,1033,0079E540,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079E540,00000000,00000002,771B3410), ref: 0040377C
                                                  • lstrcmpiA.KERNEL32(?,.exe), ref: 0040378F
                                                  • GetFileAttributesA.KERNEL32(Call), ref: 0040379A
                                                  • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet), ref: 004037E3
                                                    • Part of subcall function 00405C6A: wsprintfA.USER32 ref: 00405C77
                                                  • RegisterClassA.USER32(007A16E0), ref: 00403820
                                                  • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403838
                                                  • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 0040386D
                                                  • ShowWindow.USER32(00000005,00000000), ref: 004038A3
                                                  • GetClassInfoA.USER32(00000000,RichEdit20A,007A16E0), ref: 004038CF
                                                  • GetClassInfoA.USER32(00000000,RichEdit,007A16E0), ref: 004038DC
                                                  • RegisterClassA.USER32(007A16E0), ref: 004038E5
                                                  • DialogBoxParamA.USER32(?,00000000,00403A1E,00000000), ref: 00403904
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                  • String ID: "C:\Users\user\Desktop\cuenta iban-ES65.exe"$.DEFAULT\Control Panel\International$.exe$1033$@y$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                  • API String ID: 1975747703-2202342948
                                                  • Opcode ID: 5ab0478d8d29fcc30d6f86d58a97276ab6e1e5173614108ac56cb6ac56f41f24
                                                  • Instruction ID: b6748c6733e3bb55aa357910a2c4fdec813f4d760fd6ac6bc3454eeade69f907
                                                  • Opcode Fuzzy Hash: 5ab0478d8d29fcc30d6f86d58a97276ab6e1e5173614108ac56cb6ac56f41f24
                                                  • Instruction Fuzzy Hash: D06106B4504244AEE710AF659C45F3B3AACEB85789F00857FF900B22E1D77CAD019B2D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 356 402c66-402cb4 GetTickCount GetModuleFileNameA call 40597f 359 402cc0-402cee call 405d0c call 4057c5 call 405d0c GetFileSize 356->359 360 402cb6-402cbb 356->360 368 402cf4 359->368 369 402ddb-402de9 call 402c02 359->369 361 402e98-402e9c 360->361 371 402cf9-402d10 368->371 375 402deb-402dee 369->375 376 402e3e-402e43 369->376 373 402d12 371->373 374 402d14-402d1d call 40308e 371->374 373->374 383 402d23-402d2a 374->383 384 402e45-402e4d call 402c02 374->384 378 402df0-402e08 call 4030a4 call 40308e 375->378 379 402e12-402e3c GlobalAlloc call 4030a4 call 402e9f 375->379 376->361 378->376 406 402e0a-402e10 378->406 379->376 405 402e4f-402e60 379->405 388 402da6-402daa 383->388 389 402d2c-402d40 call 40593a 383->389 384->376 394 402db4-402dba 388->394 395 402dac-402db3 call 402c02 388->395 389->394 403 402d42-402d49 389->403 396 402dc9-402dd3 394->396 397 402dbc-402dc6 call 40611a 394->397 395->394 396->371 404 402dd9 396->404 397->396 403->394 409 402d4b-402d52 403->409 404->369 410 402e62 405->410 411 402e68-402e6d 405->411 406->376 406->379 409->394 412 402d54-402d5b 409->412 410->411 413 402e6e-402e74 411->413 412->394 414 402d5d-402d64 412->414 413->413 415 402e76-402e91 SetFilePointer call 40593a 413->415 414->394 416 402d66-402d86 414->416 419 402e96 415->419 416->376 418 402d8c-402d90 416->418 420 402d92-402d96 418->420 421 402d98-402da0 418->421 419->361 420->404 420->421 421->394 422 402da2-402da4 421->422 422->394
                                                  APIs
                                                  • GetTickCount.KERNEL32 ref: 00402C77
                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\cuenta iban-ES65.exe,00000400), ref: 00402C93
                                                    • Part of subcall function 0040597F: GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\cuenta iban-ES65.exe,80000000,00000003), ref: 00405983
                                                    • Part of subcall function 0040597F: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059A5
                                                  • GetFileSize.KERNEL32(00000000,00000000,007AA000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\cuenta iban-ES65.exe,C:\Users\user\Desktop\cuenta iban-ES65.exe,80000000,00000003), ref: 00402CDF
                                                  Strings
                                                  • Error launching installer, xrefs: 00402CB6
                                                  • C:\Users\user\Desktop\cuenta iban-ES65.exe, xrefs: 00402C7D, 00402C8C, 00402CA0, 00402CC0
                                                  • Inst, xrefs: 00402D4B
                                                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E3E
                                                  • soft, xrefs: 00402D54
                                                  • C:\Users\user\Desktop, xrefs: 00402CC1, 00402CC6, 00402CCC
                                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00402C6D
                                                  • Null, xrefs: 00402D5D
                                                  • "C:\Users\user\Desktop\cuenta iban-ES65.exe", xrefs: 00402C66
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                  • String ID: "C:\Users\user\Desktop\cuenta iban-ES65.exe"$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\cuenta iban-ES65.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                  • API String ID: 4283519449-4108940799
                                                  • Opcode ID: ade385f577374e8dc66d5b5cc495e95f7f1f773012bbca210bc499bf2ace4bcf
                                                  • Instruction ID: fe9ef23653e85685a193ad9c5457c4b2e55d644b791d7b95544962d8ab1ad500
                                                  • Opcode Fuzzy Hash: ade385f577374e8dc66d5b5cc495e95f7f1f773012bbca210bc499bf2ace4bcf
                                                  • Instruction Fuzzy Hash: CC51F471941214AFEB119F65DE89B9E7BA8EF04364F14803BF904B62D1D7BC8D408BAD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  APIs
                                                  • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet\Disenthralls\Ethnogenist82,00000000,00000000,00000031), ref: 00401790
                                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet\Disenthralls\Ethnogenist82,00000000,00000000,00000031), ref: 004017BA
                                                    • Part of subcall function 00405D0C: lstrcpynA.KERNEL32(?,?,00000400,0040319A,Centrifugers Setup,NSIS Error), ref: 00405D19
                                                    • Part of subcall function 00404F25: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000,?), ref: 00404F5E
                                                    • Part of subcall function 00404F25: lstrlenA.KERNEL32(00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000), ref: 00404F6E
                                                    • Part of subcall function 00404F25: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00402FD7,00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0), ref: 00404F81
                                                    • Part of subcall function 00404F25: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll), ref: 00404F93
                                                    • Part of subcall function 00404F25: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                    • Part of subcall function 00404F25: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                    • Part of subcall function 00404F25: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                  • String ID: C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet\Disenthralls\Ethnogenist82$C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp$C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll$Call
                                                  • API String ID: 1941528284-2660681123
                                                  • Opcode ID: 5e03d36904a7eeb5841e00992d69492e27180b3810e897763e3b08a6b730bf5c
                                                  • Instruction ID: e334bcbcf7859558867c6a38b10ffbeddee8f855bc543c6a7f27992f07fd6e89
                                                  • Opcode Fuzzy Hash: 5e03d36904a7eeb5841e00992d69492e27180b3810e897763e3b08a6b730bf5c
                                                  • Instruction Fuzzy Hash: 4B41C672900519BADB107BA5CC45DAF7AB9DF46329B20C33BF021B20E1C67C4A419A5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 621 404f25-404f3a 622 404ff0-404ff4 621->622 623 404f40-404f52 621->623 624 404f54-404f58 call 405d2e 623->624 625 404f5d-404f69 lstrlenA 623->625 624->625 627 404f86-404f8a 625->627 628 404f6b-404f7b lstrlenA 625->628 629 404f99-404f9d 627->629 630 404f8c-404f93 SetWindowTextA 627->630 628->622 631 404f7d-404f81 lstrcatA 628->631 632 404fe3-404fe5 629->632 633 404f9f-404fe1 SendMessageA * 3 629->633 630->629 631->627 632->622 634 404fe7-404fea 632->634 633->632 634->622
                                                  APIs
                                                  • lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000,?), ref: 00404F5E
                                                  • lstrlenA.KERNEL32(00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000), ref: 00404F6E
                                                  • lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00402FD7,00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0), ref: 00404F81
                                                  • SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll), ref: 00404F93
                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                  • String ID: Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll
                                                  • API String ID: 2531174081-3500335528
                                                  • Opcode ID: ffeeb4340939991043f1e35409b025ff27b4b0c44884115af8641db84ff7770b
                                                  • Instruction ID: b1dc6bec94ba42b715134808c0c3c35089c42976f802e7ea77bea70e7b84fba8
                                                  • Opcode Fuzzy Hash: ffeeb4340939991043f1e35409b025ff27b4b0c44884115af8641db84ff7770b
                                                  • Instruction Fuzzy Hash: 1F21817190011DBFDF119FA5DD449DEBFA9EF45354F04807AFA04A6291C7388E409BA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 635 4053eb-405436 CreateDirectoryA 636 405438-40543a 635->636 637 40543c-405449 GetLastError 635->637 638 405463-405465 636->638 637->638 639 40544b-40545f SetFileSecurityA 637->639 639->636 640 405461 GetLastError 639->640 640->638
                                                  APIs
                                                  • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user~1\AppData\Local\Temp\), ref: 0040542E
                                                  • GetLastError.KERNEL32 ref: 00405442
                                                  • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405457
                                                  • GetLastError.KERNEL32 ref: 00405461
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                  • String ID: C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$ds@$ts@
                                                  • API String ID: 3449924974-228423945
                                                  • Opcode ID: f69d3160a82a2859f106a017fa20b71bd819ec85ae22b078452fa26fbc967781
                                                  • Instruction ID: 8acfd36fb30660db29d177a8be8d7647adb8d58efdd4f3c758bfd1505ce0b010
                                                  • Opcode Fuzzy Hash: f69d3160a82a2859f106a017fa20b71bd819ec85ae22b078452fa26fbc967781
                                                  • Instruction Fuzzy Hash: CF010871D14259EADF119FA4D9447EFBFB8EF04315F004176E904B6290D378A644CFAA
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 641 406037-406057 GetSystemDirectoryA 642 406059 641->642 643 40605b-40605d 641->643 642->643 644 40606d-40606f 643->644 645 40605f-406067 643->645 647 406070-4060a2 wsprintfA LoadLibraryExA 644->647 645->644 646 406069-40606b 645->646 646->647
                                                  APIs
                                                  • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040604E
                                                  • wsprintfA.USER32 ref: 00406087
                                                  • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 0040609B
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                  • String ID: %s%s.dll$UXTHEME$\
                                                  • API String ID: 2200240437-4240819195
                                                  • Opcode ID: 38f932dad6d10820f3564912fa7e39c047c8ada2afd73a6a353afcde48b08f1a
                                                  • Instruction ID: 17439860729f5247506b6fa79cc71e4dc0dc9fec6db89644704a68070b9bc3a3
                                                  • Opcode Fuzzy Hash: 38f932dad6d10820f3564912fa7e39c047c8ada2afd73a6a353afcde48b08f1a
                                                  • Instruction Fuzzy Hash: BAF0F630A40209ABEB14EB78DC0DFEB365CAB08305F14017AB547F11D2EA78E8258B69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 648 402e9f-402eb3 649 402eb5 648->649 650 402ebc-402ec5 648->650 649->650 651 402ec7 650->651 652 402ece-402ed3 650->652 651->652 653 402ee3-402ef0 call 40308e 652->653 654 402ed5-402ede call 4030a4 652->654 658 402ef6-402efa 653->658 659 40307c 653->659 654->653 660 402f00-402f26 GetTickCount 658->660 661 403027-403029 658->661 662 40307e-40307f 659->662 665 403084 660->665 666 402f2c-402f34 660->666 663 403069-40306c 661->663 664 40302b-40302e 661->664 667 403087-40308b 662->667 668 403071-40307a call 40308e 663->668 669 40306e 663->669 664->665 670 403030 664->670 665->667 671 402f36 666->671 672 402f39-402f47 call 40308e 666->672 668->659 680 403081 668->680 669->668 674 403033-403039 670->674 671->672 672->659 682 402f4d-402f56 672->682 677 40303b 674->677 678 40303d-40304b call 40308e 674->678 677->678 678->659 686 40304d-403059 call 405a26 678->686 680->665 684 402f5c-402f7c call 406188 682->684 689 402f82-402f95 GetTickCount 684->689 690 40301f-403021 684->690 692 403023-403025 686->692 693 40305b-403065 686->693 694 402f97-402f9f 689->694 695 402fda-402fdc 689->695 690->662 692->662 693->674 696 403067 693->696 697 402fa1-402fa5 694->697 698 402fa7-402fd2 MulDiv wsprintfA call 404f25 694->698 699 403013-403017 695->699 700 402fde-402fe2 695->700 696->665 697->695 697->698 705 402fd7 698->705 699->666 701 40301d 699->701 703 402fe4-402feb call 405a26 700->703 704 402ff9-403004 700->704 701->665 709 402ff0-402ff2 703->709 707 403007-40300b 704->707 705->695 707->684 708 403011 707->708 708->665 709->692 710 402ff4-402ff7 709->710 710->707
                                                  APIs
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CountTick$wsprintf
                                                  • String ID: ... %d%%
                                                  • API String ID: 551687249-2449383134
                                                  • Opcode ID: 64d2ce798d2dc69bad610a2ea0e87ea1e6662520605f5bed10a59724df5d2c56
                                                  • Instruction ID: 2f6adf6c827ed57ff932280c4bcb171559557b12de80228d6f8143075edc11b6
                                                  • Opcode Fuzzy Hash: 64d2ce798d2dc69bad610a2ea0e87ea1e6662520605f5bed10a59724df5d2c56
                                                  • Instruction Fuzzy Hash: 5D519E7280221AABDB10DF65DA44A9F7BB8AF00755F14417BFD10B32C4C7788E51DBAA
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 711 402364-4023aa call 402b2f call 402a3a * 2 RegCreateKeyExA 718 4023b0-4023b8 711->718 719 4028cf-4028de 711->719 721 4023c8-4023cb 718->721 722 4023ba-4023c7 call 402a3a lstrlenA 718->722 725 4023db-4023de 721->725 726 4023cd-4023da call 402a1d 721->726 722->721 727 4023e0-4023ea call 402e9f 725->727 728 4023ef-402403 RegSetValueExA 725->728 726->725 727->728 732 402405 728->732 733 402408-4024de RegCloseKey 728->733 732->733 733->719 736 4026a6-4026ad 733->736 736->719
                                                  APIs
                                                  • RegCreateKeyExA.KERNELBASE(00000000,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004023A2
                                                  • lstrlenA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp,00000023,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004023C2
                                                  • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004023FB
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004024D8
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CloseCreateValuelstrlen
                                                  • String ID: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp
                                                  • API String ID: 1356686001-2335473735
                                                  • Opcode ID: 95f3ce197d66b28f2349b4934464a2b23ce3a0c7672594602c95ba6d29eb32a7
                                                  • Instruction ID: 90de9cbbb944b5ce7c16acb051fe3e73370ea29dc9d439d86f68b9f38bc34e97
                                                  • Opcode Fuzzy Hash: 95f3ce197d66b28f2349b4934464a2b23ce3a0c7672594602c95ba6d29eb32a7
                                                  • Instruction Fuzzy Hash: 04117572E00108BFEB10AFA4EE89EAF767DEB54358F10403AF505B61D1D6B85D419B28
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 737 4059ae-4059b8 738 4059b9-4059e4 GetTickCount GetTempFileNameA 737->738 739 4059f3-4059f5 738->739 740 4059e6-4059e8 738->740 742 4059ed-4059f0 739->742 740->738 741 4059ea 740->741 741->742
                                                  APIs
                                                  • GetTickCount.KERNEL32 ref: 004059C2
                                                  • GetTempFileNameA.KERNELBASE(?,?,00000000,?), ref: 004059DC
                                                  Strings
                                                  • nsa, xrefs: 004059B9
                                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 004059B1
                                                  • "C:\Users\user\Desktop\cuenta iban-ES65.exe", xrefs: 004059AE
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CountFileNameTempTick
                                                  • String ID: "C:\Users\user\Desktop\cuenta iban-ES65.exe"$C:\Users\user~1\AppData\Local\Temp\$nsa
                                                  • API String ID: 1716503409-2349758354
                                                  • Opcode ID: a71f6d19a672690ae76045f6a92713abfaab32ef542e638d1cc3651a1fbf987a
                                                  • Instruction ID: 14833181556f01f8699e9ecebe408800633a5ab51cc0013a882439dab00eebba
                                                  • Opcode Fuzzy Hash: a71f6d19a672690ae76045f6a92713abfaab32ef542e638d1cc3651a1fbf987a
                                                  • Instruction Fuzzy Hash: 2AF0E232708204ABEB109F15EC04B9B7B9CDF91720F00C03BFA049A181D2B598448B58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 743 402a7a-402aa3 RegOpenKeyExA 744 402aa5-402ab0 743->744 745 402b0e-402b12 743->745 746 402acb-402adb RegEnumKeyA 744->746 747 402ab2-402ab5 746->747 748 402add-402aef RegCloseKey call 4060a5 746->748 749 402b02-402b05 RegCloseKey 747->749 750 402ab7-402ac9 call 402a7a 747->750 755 402af1-402b00 748->755 756 402b15-402b1b 748->756 752 402b0b-402b0d 749->752 750->746 750->748 752->745 755->745 756->752 758 402b1d-402b2b RegDeleteKeyA 756->758 758->752 760 402b2d 758->760 760->745
                                                  APIs
                                                  • RegOpenKeyExA.KERNELBASE(?,?,00000000,00000000,?), ref: 00402A9B
                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AD7
                                                  • RegCloseKey.ADVAPI32(?), ref: 00402AE0
                                                  • RegCloseKey.ADVAPI32(?), ref: 00402B05
                                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402B23
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Close$DeleteEnumOpen
                                                  • String ID:
                                                  • API String ID: 1912718029-0
                                                  • Opcode ID: b56f379d4c7718a716cd2f0f4935c5eaa8b38fc1cc2d991abe85072f08e57da9
                                                  • Instruction ID: 557db050c0314b8bb5c0b22d2db4fc3530b60cfc711b7b252a141f8c1691c263
                                                  • Opcode Fuzzy Hash: b56f379d4c7718a716cd2f0f4935c5eaa8b38fc1cc2d991abe85072f08e57da9
                                                  • Instruction Fuzzy Hash: 82114272900109FFEF229F50DE89DAE3B7DEB54344B104436F901B10A0D7B59E51DB69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC4
                                                    • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC9
                                                    • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CCE
                                                  • GlobalFree.KERNEL32(00000000), ref: 10001768
                                                  • FreeLibrary.KERNEL32(?), ref: 100017DF
                                                  • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                    • Part of subcall function 100021B0: GlobalAlloc.KERNEL32(00000040,7D8BEC45), ref: 100021E2
                                                    • Part of subcall function 10002589: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,10001739,00000000), ref: 100025FB
                                                    • Part of subcall function 10001559: lstrcpyA.KERNEL32(00000000,10004010,00000000,10001695,00000000), ref: 10001572
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3683133563.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                  • Associated: 00000000.00000002.3683116166.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683150170.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683168302.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_10000000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc$Librarylstrcpy
                                                  • String ID:
                                                  • API String ID: 1791698881-3916222277
                                                  • Opcode ID: 676a92eb632660267f66b66a0e8313324764f953d5bc12d8e45a65eb3bf091b8
                                                  • Instruction ID: 7bd52774c71d274dd6e07030a7ef65efb9a892d3f5f2eddd47f658e3267813e4
                                                  • Opcode Fuzzy Hash: 676a92eb632660267f66b66a0e8313324764f953d5bc12d8e45a65eb3bf091b8
                                                  • Instruction Fuzzy Hash: B5319C79408205DAFB41DF649CC5BCA37ECFF042D5F018465FA0A9A09EDF78A8858B60
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401FBB
                                                    • Part of subcall function 00404F25: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000,?), ref: 00404F5E
                                                    • Part of subcall function 00404F25: lstrlenA.KERNEL32(00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000), ref: 00404F6E
                                                    • Part of subcall function 00404F25: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00402FD7,00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0), ref: 00404F81
                                                    • Part of subcall function 00404F25: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll), ref: 00404F93
                                                    • Part of subcall function 00404F25: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                    • Part of subcall function 00404F25: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                    • Part of subcall function 00404F25: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                  • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FCB
                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00401FDB
                                                  • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402045
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                  • String ID:
                                                  • API String ID: 2987980305-0
                                                  • Opcode ID: 476832df612887f4a98732b8013ee5cf87a549cf8b61ddf4280dfada18b4ac95
                                                  • Instruction ID: a6d6138a22214a2ec3127db012fcbe8ccdb9873b287714200ab65a7954d0c462
                                                  • Opcode Fuzzy Hash: 476832df612887f4a98732b8013ee5cf87a549cf8b61ddf4280dfada18b4ac95
                                                  • Instruction Fuzzy Hash: 93212B72904211EBDF217F648E4DAAE76B1AB45318F30423BF311B62D1C7BC4941DA6E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 00405817: CharNextA.USER32(?,?,Mundstykket.min,?,00405883,Mundstykket.min,Mundstykket.min,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405825
                                                    • Part of subcall function 00405817: CharNextA.USER32(00000000), ref: 0040582A
                                                    • Part of subcall function 00405817: CharNextA.USER32(00000000), ref: 0040583E
                                                  • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 00401605
                                                    • Part of subcall function 004053EB: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user~1\AppData\Local\Temp\), ref: 0040542E
                                                  • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet\Disenthralls\Ethnogenist82,00000000,00000000,000000F0), ref: 00401634
                                                  Strings
                                                  • C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet\Disenthralls\Ethnogenist82, xrefs: 00401629
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                  • String ID: C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet\Disenthralls\Ethnogenist82
                                                  • API String ID: 1892508949-1831257187
                                                  • Opcode ID: a14e864d23f98375699232fb754d4bc44ca53d05217b3c1b1847c17307bb81b5
                                                  • Instruction ID: 6ea9d176647784ede47dca84986b1d8040ea6f7a989068fde2debc666839409d
                                                  • Opcode Fuzzy Hash: a14e864d23f98375699232fb754d4bc44ca53d05217b3c1b1847c17307bb81b5
                                                  • Instruction Fuzzy Hash: A2112B35404141ABDF217B650C405BF27F0EA92315738463FF591B22E2C63C0942A63F
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0079FD48,Error launching installer), ref: 004054C6
                                                  • CloseHandle.KERNEL32(?), ref: 004054D3
                                                  Strings
                                                  • Error launching installer, xrefs: 004054B0
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CloseCreateHandleProcess
                                                  • String ID: Error launching installer
                                                  • API String ID: 3712363035-66219284
                                                  • Opcode ID: 9f0b0f85f0295080a22e5d155a7c66e390f8f607a8e504552004f12f3aafe87f
                                                  • Instruction ID: 542db3fa263e6c3fd8363e81c561fcb1d1edc85eb607383f0aa2fc0e1be44d1e
                                                  • Opcode Fuzzy Hash: 9f0b0f85f0295080a22e5d155a7c66e390f8f607a8e504552004f12f3aafe87f
                                                  • Instruction Fuzzy Hash: 95E0BFF4A002097FEB10AB64ED45F7B7BACEB00645F108561FD10F6190D674A9549A79
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 00404F25: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000,?), ref: 00404F5E
                                                    • Part of subcall function 00404F25: lstrlenA.KERNEL32(00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000), ref: 00404F6E
                                                    • Part of subcall function 00404F25: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00402FD7,00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,00000000,0078FCF8,771B23A0), ref: 00404F81
                                                    • Part of subcall function 00404F25: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp\System.dll), ref: 00404F93
                                                    • Part of subcall function 00404F25: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                    • Part of subcall function 00404F25: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                    • Part of subcall function 00404F25: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                    • Part of subcall function 0040549D: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0079FD48,Error launching installer), ref: 004054C6
                                                    • Part of subcall function 0040549D: CloseHandle.KERNEL32(?), ref: 004054D3
                                                  • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00401E7E
                                                  • GetExitCodeProcess.KERNEL32(?,?), ref: 00401E8E
                                                  • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EB3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcat
                                                  • String ID:
                                                  • API String ID: 3521207402-0
                                                  • Opcode ID: 14e9a68a48877c278421f24f680dbac82aa09eee17fd4f329e702c87491356df
                                                  • Instruction ID: f3d89628ed1a2f536a51da31c0d1f3bff78da2cc26dd4d815c67a837da1bf94c
                                                  • Opcode Fuzzy Hash: 14e9a68a48877c278421f24f680dbac82aa09eee17fd4f329e702c87491356df
                                                  • Instruction Fuzzy Hash: 53016D31904114EBDF11AFA1CD89A9E7B72EF00344F10817BF601B52E1C7789A819B9A
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                  • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024B0
                                                  • RegEnumValueA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024C3
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004024D8
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Enum$CloseOpenValue
                                                  • String ID:
                                                  • API String ID: 167947723-0
                                                  • Opcode ID: cab775b8895c8a4c4f35b0b4981659a72946dee781d42c39cc8dfcfc307467ae
                                                  • Instruction ID: 6b9a29d885729d806435ba0af982d5db400a82278970f5f8cd94cba27a839736
                                                  • Opcode Fuzzy Hash: cab775b8895c8a4c4f35b0b4981659a72946dee781d42c39cc8dfcfc307467ae
                                                  • Instruction Fuzzy Hash: EDF0AD72904200AFEB11AF659E88EBB7A6DEB80344B10443AF505A61C0D6B849449A7A
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3683133563.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                  • Associated: 00000000.00000002.3683116166.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683150170.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683168302.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_10000000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: EnumErrorLastWindows
                                                  • String ID:
                                                  • API String ID: 14984897-0
                                                  • Opcode ID: 7af5c486cb8ea8547353861cfd678fbd8d20862330e18d67419e74999799b2ae
                                                  • Instruction ID: 700bf99a33fcd989ee77f819fa46e2371db99389a88ce2eb288524e3b596c0af
                                                  • Opcode Fuzzy Hash: 7af5c486cb8ea8547353861cfd678fbd8d20862330e18d67419e74999799b2ae
                                                  • Instruction Fuzzy Hash: 9751A2BA908214DFFB10DF64DCC674937A4EB443D4F21842AEA08E726DCF34A9808B95
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                  • RegQueryValueExA.KERNELBASE(00000000,00000000,?,?,?,?), ref: 00402440
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsoECA3.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004024D8
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CloseOpenQueryValue
                                                  • String ID:
                                                  • API String ID: 3677997916-0
                                                  • Opcode ID: aa3db77b9cc560274a76cb45f56f3204273d71fdcdd2e47ef4425566c18310c6
                                                  • Instruction ID: 3b61e3a0dd356b8eb8c6217664be55b6a4c5c12d426b24930886ed9b9a2887e1
                                                  • Opcode Fuzzy Hash: aa3db77b9cc560274a76cb45f56f3204273d71fdcdd2e47ef4425566c18310c6
                                                  • Instruction Fuzzy Hash: 5911A771905205EFDF14DF64CA889AEBBB4EF11348F20443FE141B62C0D2B84A45DB5A
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                  • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: b63ad44f694a207690e677ec35bda8f999f5426b301403e6904e10af90410016
                                                  • Instruction ID: 00097469377630013da62b9f7c31fbdee85021c234e60ac5accdaffcc3ed26dc
                                                  • Opcode Fuzzy Hash: b63ad44f694a207690e677ec35bda8f999f5426b301403e6904e10af90410016
                                                  • Instruction Fuzzy Hash: BE01F4316242209BF7194B389C04B6A3698E751354F10813BF811F62F1D678DC028B4D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                  • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402327
                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00402330
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CloseDeleteOpenValue
                                                  • String ID:
                                                  • API String ID: 849931509-0
                                                  • Opcode ID: 94d3f755d296f67dc578ae8b81c31c9511cf1a3f1cd7194df74889da09d5be06
                                                  • Instruction ID: 97ae11083f28a0faafd94fb7fe42009bced1e39793468f635283aee611ee1e77
                                                  • Opcode Fuzzy Hash: 94d3f755d296f67dc578ae8b81c31c9511cf1a3f1cd7194df74889da09d5be06
                                                  • Instruction Fuzzy Hash: A2F04433A00110AFEB10BBA48A4EAAE7269AB50344F14443BF201B61C1DABD4D12966D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • ShowWindow.USER32(00010410), ref: 00401579
                                                  • ShowWindow.USER32(0001040A), ref: 0040158E
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: ShowWindow
                                                  • String ID:
                                                  • API String ID: 1268545403-0
                                                  • Opcode ID: 819798dc53cfa1cdbbfc5d7e08787ba6897a8f53220b076d06f42c99be0ae6da
                                                  • Instruction ID: 8b304e13c4ff4e58b2746d459b27b343ece49c0a97bab20a5a043a2c5b6af2c1
                                                  • Opcode Fuzzy Hash: 819798dc53cfa1cdbbfc5d7e08787ba6897a8f53220b076d06f42c99be0ae6da
                                                  • Instruction Fuzzy Hash: DEF0E577A082905FEB15CB64EDC086D7BF2EB8631075445BBD101A3691C2785C08C728
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetModuleHandleA.KERNEL32(?,?,?,00403156,00000009), ref: 004060B7
                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004060D2
                                                    • Part of subcall function 00406037: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040604E
                                                    • Part of subcall function 00406037: wsprintfA.USER32 ref: 00406087
                                                    • Part of subcall function 00406037: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 0040609B
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                  • String ID:
                                                  • API String ID: 2547128583-0
                                                  • Opcode ID: ad31075058678b318fb1acd60a85244af91915838e2bda58b2d8d9f4dd3fd24d
                                                  • Instruction ID: 3e97459997e7f7d7039c0cd31b40a13ca7cd82e20333033f2d5c91e802436a08
                                                  • Opcode Fuzzy Hash: ad31075058678b318fb1acd60a85244af91915838e2bda58b2d8d9f4dd3fd24d
                                                  • Instruction Fuzzy Hash: 9DE08632644121AAD32097749E0493B72ACAA84751302093EF506F2180D7389C21A669
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\cuenta iban-ES65.exe,80000000,00000003), ref: 00405983
                                                  • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059A5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: File$AttributesCreate
                                                  • String ID:
                                                  • API String ID: 415043291-0
                                                  • Opcode ID: 8635a13517db9147ca88e6c1994c1e63e85e115acab2f3846d9047911b568965
                                                  • Instruction ID: 2848333a8a5b20597e43067d17cc290ce391feab13c7f73248cb22e1b8f9cacf
                                                  • Opcode Fuzzy Hash: 8635a13517db9147ca88e6c1994c1e63e85e115acab2f3846d9047911b568965
                                                  • Instruction Fuzzy Hash: 5CD09E31658301AFEF098F20DD16F2EBAA2EB84B01F10962CBA82950E0D6755C159B26
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CreateDirectoryA.KERNELBASE(?,00000000,004030DF,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 0040546E
                                                  • GetLastError.KERNEL32 ref: 0040547C
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CreateDirectoryErrorLast
                                                  • String ID:
                                                  • API String ID: 1375471231-0
                                                  • Opcode ID: 5a69f4d8b5a7b583b3b8a13bd9b089cb74a3312a80339e25d7f83e3ab18a8421
                                                  • Instruction ID: c55d8aa437131a95a01de78b0052dcd3d9cc3f447ee629d771dafcce0f52932c
                                                  • Opcode Fuzzy Hash: 5a69f4d8b5a7b583b3b8a13bd9b089cb74a3312a80339e25d7f83e3ab18a8421
                                                  • Instruction Fuzzy Hash: F5C04C30719601EAD6205B609E08B5B7D54AB54742F1045756546E10F0D6749451D92E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: wsprintf
                                                  • String ID:
                                                  • API String ID: 2111968516-0
                                                  • Opcode ID: 2b3f0152387d06df6eaf096f135fad1e6c25d68e51a67a505a4e16ce5121cf03
                                                  • Instruction ID: 2ad6ade0dd87bb00519d913a8aa863536615c58d60cd2f1651ee4e1b5922b607
                                                  • Opcode Fuzzy Hash: 2b3f0152387d06df6eaf096f135fad1e6c25d68e51a67a505a4e16ce5121cf03
                                                  • Instruction Fuzzy Hash: D321DB70C04295BEDF318B584A985AF7B749B11314F1484BBE891B62D1C1BD8A85EB1D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 00402630
                                                    • Part of subcall function 00405C6A: wsprintfA.USER32 ref: 00405C77
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: FilePointerwsprintf
                                                  • String ID:
                                                  • API String ID: 327478801-0
                                                  • Opcode ID: 605c8d6a649ef785eb1d6a94470a00a99215b591ffdd9e56fcea621c1e02c6b1
                                                  • Instruction ID: 8aac78d75a064c4630454a8a93e19dff4664e4603579630d9101515f905a40da
                                                  • Opcode Fuzzy Hash: 605c8d6a649ef785eb1d6a94470a00a99215b591ffdd9e56fcea621c1e02c6b1
                                                  • Instruction Fuzzy Hash: 56E01A76A05640AAE701B7A5AE89CBE636ADB50318B20853BF601B00C1C6BD89059A3E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 004022BC
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: PrivateProfileStringWrite
                                                  • String ID:
                                                  • API String ID: 390214022-0
                                                  • Opcode ID: 4656573f168c310efd594f08e96abc660716981113b3fc3e41d9438b56e455a3
                                                  • Instruction ID: ed5e863b5af70a22674a87f6432e4eb84017b1e79b4e81bbc09640d5f5368664
                                                  • Opcode Fuzzy Hash: 4656573f168c310efd594f08e96abc660716981113b3fc3e41d9438b56e455a3
                                                  • Instruction Fuzzy Hash: 8AE04F31B001746FDB217AF14E8EE7F11989B84348B64417EF601B62C3DDBC4D434AA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Open
                                                  • String ID:
                                                  • API String ID: 71445658-0
                                                  • Opcode ID: 2def34932d008b1c6cdd5ca58b5769b0c908390d8f7109fb18f9f363c944e71c
                                                  • Instruction ID: f02d1f32d416435064830634415e16150983832f9e15cf27d1a8645227483e3a
                                                  • Opcode Fuzzy Hash: 2def34932d008b1c6cdd5ca58b5769b0c908390d8f7109fb18f9f363c944e71c
                                                  • Instruction Fuzzy Hash: 6EE0E676250108BFD700DFA9DD47FD577ECE758745F008421B609D7095C774E5508B69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403057,00000000,007890F8,000000FF,007890F8,000000FF,000000FF,00000004,00000000), ref: 00405A3A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: FileWrite
                                                  • String ID:
                                                  • API String ID: 3934441357-0
                                                  • Opcode ID: d04482319dc3028e4ce08f739f1cf32aeeec85f3b87b0f01a1fec36d148a5575
                                                  • Instruction ID: 202e9d0092b88ed1e300126467a6d0629c49e9ab1c26cc5f9aac99f6baf52130
                                                  • Opcode Fuzzy Hash: d04482319dc3028e4ce08f739f1cf32aeeec85f3b87b0f01a1fec36d148a5575
                                                  • Instruction Fuzzy Hash: FFE0EC3261425AAFDF10AEA59C44EEB7B6CFB05360F008533F915E2550D231E921DFA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004030A1,00000000,00000000,00402EEE,000000FF,00000004,00000000,00000000,00000000), ref: 00405A0B
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: FileRead
                                                  • String ID:
                                                  • API String ID: 2738559852-0
                                                  • Opcode ID: 9e9b74a17ccb5deaff559da35202fcfca8c983c6050daaa8761ff941af9ce947
                                                  • Instruction ID: ec62d6923e01247a1983afaeae7cc56c043784b3a51a97a909eefe23b1c45cc9
                                                  • Opcode Fuzzy Hash: 9e9b74a17ccb5deaff559da35202fcfca8c983c6050daaa8761ff941af9ce947
                                                  • Instruction Fuzzy Hash: CFE04F32210259AFCF10AE549C40EAB375CEB04250F004432F915E2040D230E8119FA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • VirtualProtect.KERNELBASE(1000404C,00000004,00000040,1000403C), ref: 10002729
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3683133563.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                  • Associated: 00000000.00000002.3683116166.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683150170.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683168302.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_10000000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: ProtectVirtual
                                                  • String ID:
                                                  • API String ID: 544645111-0
                                                  • Opcode ID: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                  • Instruction ID: 4f82052a8ee677216feeb46ba648c84afb962adc58c95b92ee0d34447feb5494
                                                  • Opcode Fuzzy Hash: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                  • Instruction Fuzzy Hash: B5F09BF19092A0DEF360DF688CC4B063FE4E3983D5B03892AE358F6269EB7441448B19
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 004022FA
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: PrivateProfileString
                                                  • String ID:
                                                  • API String ID: 1096422788-0
                                                  • Opcode ID: e1bf17ceeca7babf037772fd815ac17da169c1b5a8a1c598223fa677f22f5cbc
                                                  • Instruction ID: 39f1f9859769fa242ff58571ca275c021542d1dfaf63d46caa25723865460d27
                                                  • Opcode Fuzzy Hash: e1bf17ceeca7babf037772fd815ac17da169c1b5a8a1c598223fa677f22f5cbc
                                                  • Instruction Fuzzy Hash: 66E08630A04214BFDB20EFA08D09BAE3669BF11714F10403AF9917B0D2EAB849419B1D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SendMessageA.USER32(00010404,00000000,00000000,00000000), ref: 00403F4F
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: fe9c5fbe97cae241cde84ce22785a5e9dbc0b02d0b9d793388d9d8a90b417260
                                                  • Instruction ID: 9b9c13dac3056517ae90cab9ba0900707a7cdbddb9b58ac83e38e750941f619c
                                                  • Opcode Fuzzy Hash: fe9c5fbe97cae241cde84ce22785a5e9dbc0b02d0b9d793388d9d8a90b417260
                                                  • Instruction Fuzzy Hash: 39C04C71A442016AEB219B649D49F067BA8A751701F1594257315A50E0D674E410D66D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SendMessageA.USER32(00000028,?,00000001,00403D57), ref: 00403F34
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: c60a5741adf6fd17905679b15365177ec5dfd851c523a537735145c0d793b3ca
                                                  • Instruction ID: bce073d95cda9f80ae5a70f3258e8641f0ad27ed80faf677ac8523eeabb20274
                                                  • Opcode Fuzzy Hash: c60a5741adf6fd17905679b15365177ec5dfd851c523a537735145c0d793b3ca
                                                  • Instruction Fuzzy Hash: F7B09235585200AAEA224B40DD09F457A62A7A4701F008064B210240F0CAB200A0DB19
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E2D,00032BE4), ref: 004030B2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: FilePointer
                                                  • String ID:
                                                  • API String ID: 973152223-0
                                                  • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                  • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                  • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                  • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • KiUserCallbackDispatcher.NTDLL(?,00403CF0), ref: 00403F1D
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CallbackDispatcherUser
                                                  • String ID:
                                                  • API String ID: 2492992576-0
                                                  • Opcode ID: 0fd0461592f2d81c1c03ce05c628ae056ab63dad8406c1f23e4af249cfc5fe4d
                                                  • Instruction ID: 7c635d8461ea366e4ce50998120561f43c0f0a4d26a99d582f7a8baadb7aa675
                                                  • Opcode Fuzzy Hash: 0fd0461592f2d81c1c03ce05c628ae056ab63dad8406c1f23e4af249cfc5fe4d
                                                  • Instruction Fuzzy Hash: 98A00176808101EBCB029B50FE08D4ABF62ABA4709B12D426E25594174D6365871FF2A
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetDlgItem.USER32(?,000003F9), ref: 004048BA
                                                  • GetDlgItem.USER32(?,00000408), ref: 004048C5
                                                  • GlobalAlloc.KERNEL32(00000040,00000003), ref: 0040490F
                                                  • LoadBitmapA.USER32(0000006E), ref: 00404922
                                                  • SetWindowLongA.USER32(?,000000FC,00404E99), ref: 0040493B
                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040494F
                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404961
                                                  • SendMessageA.USER32(?,00001109,00000002), ref: 00404977
                                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404983
                                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404995
                                                  • DeleteObject.GDI32(00000000), ref: 00404998
                                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 004049C3
                                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 004049CF
                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404A64
                                                  • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404A8F
                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404AA3
                                                  • GetWindowLongA.USER32(?,000000F0), ref: 00404AD2
                                                  • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404AE0
                                                  • ShowWindow.USER32(?,00000005), ref: 00404AF1
                                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404BEE
                                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404C53
                                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404C68
                                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404C8C
                                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404CAC
                                                  • ImageList_Destroy.COMCTL32(?), ref: 00404CC1
                                                  • GlobalFree.KERNEL32(?), ref: 00404CD1
                                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404D4A
                                                  • SendMessageA.USER32(?,00001102,?,?), ref: 00404DF3
                                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404E02
                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00404E22
                                                  • ShowWindow.USER32(?,00000000), ref: 00404E70
                                                  • GetDlgItem.USER32(?,000003FE), ref: 00404E7B
                                                  • ShowWindow.USER32(00000000), ref: 00404E82
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                  • String ID: $M$N
                                                  • API String ID: 1638840714-813528018
                                                  • Opcode ID: 31295a410d923530a0e7d24a6dc76920e49d66eb2d4da84cea3bce172b710fe2
                                                  • Instruction ID: 76d2e208bb82396193868b8099a6daa05122b73eb358a4a137ee08f8801950ae
                                                  • Opcode Fuzzy Hash: 31295a410d923530a0e7d24a6dc76920e49d66eb2d4da84cea3bce172b710fe2
                                                  • Instruction Fuzzy Hash: F1026CB0900209AFEB14DF94DD85AAE7BB9FB84314F10813AF610BA2E1D7789D51CF58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetDlgItem.USER32(?,000003FB), ref: 0040437E
                                                  • SetWindowTextA.USER32(00000000,?), ref: 004043A8
                                                  • SHBrowseForFolderA.SHELL32(?,0079D918,?), ref: 00404459
                                                  • CoTaskMemFree.OLE32(00000000), ref: 00404464
                                                  • lstrcmpiA.KERNEL32(Call,0079E540), ref: 00404496
                                                  • lstrcatA.KERNEL32(?,Call), ref: 004044A2
                                                  • SetDlgItemTextA.USER32(?,000003FB,?), ref: 004044B4
                                                    • Part of subcall function 004054E6: GetDlgItemTextA.USER32(?,?,00000400,004044EB), ref: 004054F9
                                                    • Part of subcall function 00405F77: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\cuenta iban-ES65.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FCF
                                                    • Part of subcall function 00405F77: CharNextA.USER32(?,?,?,00000000), ref: 00405FDC
                                                    • Part of subcall function 00405F77: CharNextA.USER32(?,"C:\Users\user\Desktop\cuenta iban-ES65.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FE1
                                                    • Part of subcall function 00405F77: CharPrevA.USER32(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FF1
                                                  • GetDiskFreeSpaceA.KERNEL32(0079D510,?,?,0000040F,?,0079D510,0079D510,?,00000001,0079D510,?,?,000003FB,?), ref: 00404572
                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040458D
                                                    • Part of subcall function 004046E6: lstrlenA.KERNEL32(0079E540,0079E540,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404601,000000DF,00000000,00000400,?), ref: 00404784
                                                    • Part of subcall function 004046E6: wsprintfA.USER32 ref: 0040478C
                                                    • Part of subcall function 004046E6: SetDlgItemTextA.USER32(?,0079E540), ref: 0040479F
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                  • String ID: @y$A$C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet$Call
                                                  • API String ID: 2624150263-260253780
                                                  • Opcode ID: 4367221acb27fbafda39f30d3b729b6150a881a92f1b2ab0f00bcccaea6e9431
                                                  • Instruction ID: dc70ebfb722856edf20ca9fe518129045a13840cef36c67e0ec65d3b8ea71268
                                                  • Opcode Fuzzy Hash: 4367221acb27fbafda39f30d3b729b6150a881a92f1b2ab0f00bcccaea6e9431
                                                  • Instruction Fuzzy Hash: 69A182B1900208ABDB11EFA5DC45BAF77B8EF85314F10843BF601B62D1D77C9A418B69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 10001215: GlobalAlloc.KERNEL32(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                                                  • GlobalAlloc.KERNEL32(00000040,000014A4), ref: 10001B67
                                                  • lstrcpyA.KERNEL32(00000008,?), ref: 10001BAF
                                                  • lstrcpyA.KERNEL32(00000408,?), ref: 10001BB9
                                                  • GlobalFree.KERNEL32(00000000), ref: 10001BCC
                                                  • GlobalFree.KERNEL32(?), ref: 10001CC4
                                                  • GlobalFree.KERNEL32(?), ref: 10001CC9
                                                  • GlobalFree.KERNEL32(?), ref: 10001CCE
                                                  • GlobalFree.KERNEL32(00000000), ref: 10001E76
                                                  • lstrcpyA.KERNEL32(?,?), ref: 10001FCA
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3683133563.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                  • Associated: 00000000.00000002.3683116166.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683150170.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683168302.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_10000000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$lstrcpy$Alloc
                                                  • String ID:
                                                  • API String ID: 4227406936-0
                                                  • Opcode ID: 108015169a1f9511be137f3b76d088d284be53ebd3be1ec406ce9b744c5ee79e
                                                  • Instruction ID: 780798ea066e4ece118e8e5fed0bf18c828ec290136deaf2e43fc5d0554b8685
                                                  • Opcode Fuzzy Hash: 108015169a1f9511be137f3b76d088d284be53ebd3be1ec406ce9b744c5ee79e
                                                  • Instruction Fuzzy Hash: 17129971D0424ADFFB20CFA4C8847EEBBF4FB043C4F61852AD5A1A2199DB749A81CB51
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CoCreateInstance.OLE32(00407408,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020DD
                                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402189
                                                  Strings
                                                  • C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet\Disenthralls\Ethnogenist82, xrefs: 0040211D
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: ByteCharCreateInstanceMultiWide
                                                  • String ID: C:\Users\user~1\AppData\Local\Temp\bandidos\Clearingkontoen\skrivetjet\Disenthralls\Ethnogenist82
                                                  • API String ID: 123533781-1831257187
                                                  • Opcode ID: deb9d6c2f337776606d846e718dbe3e457bf970721b5b7be34c02ab6291727b9
                                                  • Instruction ID: 14d4926e91d078e82bebccc5f6ab74bc99395aff19d04a9878b07c190defc42e
                                                  • Opcode Fuzzy Hash: deb9d6c2f337776606d846e718dbe3e457bf970721b5b7be34c02ab6291727b9
                                                  • Instruction Fuzzy Hash: 9D513871A00208BFDB10DFA4C988A9DBBB5FF48318F20856AF515EB2D1DB799941CB54
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402697
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: FileFindFirst
                                                  • String ID:
                                                  • API String ID: 1974802433-0
                                                  • Opcode ID: 371109619417dc1b2c46142636c1111f4ba496118aea425350aa3bc3b8946967
                                                  • Instruction ID: 693c9160ce4d260d62fecbf2f45a0834f3a8ccba4a644e55fc62545b2e120305
                                                  • Opcode Fuzzy Hash: 371109619417dc1b2c46142636c1111f4ba496118aea425350aa3bc3b8946967
                                                  • Instruction Fuzzy Hash: F9F0A0335081509FE701E7B49949AEEB778EF61324F60457BF241B21C1D7B84A84AA3A
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004040C5
                                                  • GetDlgItem.USER32(00000000,000003E8), ref: 004040D9
                                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004040F7
                                                  • GetSysColor.USER32(?), ref: 00404108
                                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404117
                                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404126
                                                  • lstrlenA.KERNEL32(?), ref: 00404129
                                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404138
                                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 0040414D
                                                  • GetDlgItem.USER32(?,0000040A), ref: 004041AF
                                                  • SendMessageA.USER32(00000000), ref: 004041B2
                                                  • GetDlgItem.USER32(?,000003E8), ref: 004041DD
                                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 0040421D
                                                  • LoadCursorA.USER32(00000000,00007F02), ref: 0040422C
                                                  • SetCursor.USER32(00000000), ref: 00404235
                                                  • ShellExecuteA.SHELL32(0000070B,open,007A0EE0,00000000,00000000,00000001), ref: 00404248
                                                  • LoadCursorA.USER32(00000000,00007F00), ref: 00404255
                                                  • SetCursor.USER32(00000000), ref: 00404258
                                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404284
                                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404298
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                  • String ID: Call$N$open
                                                  • API String ID: 3615053054-2563687911
                                                  • Opcode ID: ffa70ba6b414771cfedee8d2664e4b0672246e5e1ae3d005f3366e5b10bf2318
                                                  • Instruction ID: 325d301b2710361d9817967eb08788495a0e15e312a989604f50e6602a626d4c
                                                  • Opcode Fuzzy Hash: ffa70ba6b414771cfedee8d2664e4b0672246e5e1ae3d005f3366e5b10bf2318
                                                  • Instruction Fuzzy Hash: 9161C671A40209BFEB109F60DC45F6A7B69FB84744F10816AFB05BA2D1C7BCA951CF98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                  • SetTextColor.GDI32(00000000,?), ref: 00401130
                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                  • DrawTextA.USER32(00000000,Centrifugers Setup,000000FF,00000010,00000820), ref: 00401156
                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                  • String ID: Centrifugers Setup$F
                                                  • API String ID: 941294808-153812067
                                                  • Opcode ID: 0a68615732e4b88a98f313291f6562efd0598cab8c65ff7e1a40b4ddd25604da
                                                  • Instruction ID: 5377a76c68583d826c01589a66ce84b6d9bb3dc06a218cd9f98f6b2c798b1645
                                                  • Opcode Fuzzy Hash: 0a68615732e4b88a98f313291f6562efd0598cab8c65ff7e1a40b4ddd25604da
                                                  • Instruction Fuzzy Hash: 74419C71804249AFCB058FA5CD459BFBFB9FF45310F00812AF961AA1A0C738EA50DFA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • lstrcpyA.KERNEL32(007A02D0,NUL,?,00000000,?,00000000,00405BE8,?,?), ref: 00405A64
                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,00405BE8,?,?), ref: 00405A88
                                                  • GetShortPathNameA.KERNEL32(?,007A02D0,00000400), ref: 00405A91
                                                    • Part of subcall function 004058E4: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004058F4
                                                    • Part of subcall function 004058E4: lstrlenA.KERNEL32(00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405926
                                                  • GetShortPathNameA.KERNEL32(007A06D0,007A06D0,00000400), ref: 00405AAE
                                                  • wsprintfA.USER32 ref: 00405ACC
                                                  • GetFileSize.KERNEL32(00000000,00000000,007A06D0,C0000000,00000004,007A06D0,?,?,?,?,?), ref: 00405B07
                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405B16
                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B4E
                                                  • SetFilePointer.KERNEL32(004093B0,00000000,00000000,00000000,00000000,0079FED0,00000000,-0000000A,004093B0,00000000,[Rename],00000000,00000000,00000000), ref: 00405BA4
                                                  • GlobalFree.KERNEL32(00000000), ref: 00405BB5
                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405BBC
                                                    • Part of subcall function 0040597F: GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\cuenta iban-ES65.exe,80000000,00000003), ref: 00405983
                                                    • Part of subcall function 0040597F: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059A5
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                  • String ID: %s=%s$NUL$[Rename]
                                                  • API String ID: 222337774-4148678300
                                                  • Opcode ID: a98d0c62792372129b5cc65dd148cc0d3d8b8a17ed91fd97a1a79d4ea906e530
                                                  • Instruction ID: 28628270b370f13d709f2e98436788b9d19fd6dde28ce54c0a079e884eb7da61
                                                  • Opcode Fuzzy Hash: a98d0c62792372129b5cc65dd148cc0d3d8b8a17ed91fd97a1a79d4ea906e530
                                                  • Instruction Fuzzy Hash: 5A311371605B18ABD6206B215C89F6B3A6CDF45764F14013BFE01F22D2DA7CBC008EAD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GlobalFree.KERNEL32(00000000), ref: 1000234A
                                                    • Part of subcall function 10001224: lstrcpynA.KERNEL32(00000000,?,100012CF,-1000404B,100011AB,-000000A0), ref: 10001234
                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 100022C3
                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 100022D8
                                                  • GlobalAlloc.KERNEL32(00000040,00000010), ref: 100022E7
                                                  • CLSIDFromString.OLE32(00000000,00000000), ref: 100022F4
                                                  • GlobalFree.KERNEL32(00000000), ref: 100022FB
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3683133563.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                  • Associated: 00000000.00000002.3683116166.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683150170.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683168302.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_10000000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                                  • String ID: @H3w
                                                  • API String ID: 3730416702-4275297014
                                                  • Opcode ID: 8ca201b8c9dcbb45ad50e4cb45e4e1ae2e8a5d70f393ea2d6c63899163ff979d
                                                  • Instruction ID: bfa8c22ebd78897ea4dc14f883c746723b208fa17a75ef0c69fbb79ff87ab60c
                                                  • Opcode Fuzzy Hash: 8ca201b8c9dcbb45ad50e4cb45e4e1ae2e8a5d70f393ea2d6c63899163ff979d
                                                  • Instruction Fuzzy Hash: B541ABB1108311EFF320DFA48884B5BB7F8FF443D1F218529F946D61A9DB34AA448B61
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\cuenta iban-ES65.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FCF
                                                  • CharNextA.USER32(?,?,?,00000000), ref: 00405FDC
                                                  • CharNextA.USER32(?,"C:\Users\user\Desktop\cuenta iban-ES65.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FE1
                                                  • CharPrevA.USER32(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FF1
                                                  Strings
                                                  • *?|<>/":, xrefs: 00405FBF
                                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405F78
                                                  • "C:\Users\user\Desktop\cuenta iban-ES65.exe", xrefs: 00405FB3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Char$Next$Prev
                                                  • String ID: "C:\Users\user\Desktop\cuenta iban-ES65.exe"$*?|<>/":$C:\Users\user~1\AppData\Local\Temp\
                                                  • API String ID: 589700163-3171534342
                                                  • Opcode ID: ce3d7990729f771fdc32bb0ed1b54e2c2469674ae1568702cd8079844570f2a1
                                                  • Instruction ID: e323e08bdfda0f150b574f83967a69ba6361760ee6a09b3ffc5edc4c10c5e242
                                                  • Opcode Fuzzy Hash: ce3d7990729f771fdc32bb0ed1b54e2c2469674ae1568702cd8079844570f2a1
                                                  • Instruction Fuzzy Hash: 01118F91808B926EFB3216244C44B7BAF898B577A4F18007BE5C5722C2DA7C5C429B6E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetWindowLongA.USER32(?,000000EB), ref: 00403F75
                                                  • GetSysColor.USER32(00000000), ref: 00403F91
                                                  • SetTextColor.GDI32(?,00000000), ref: 00403F9D
                                                  • SetBkMode.GDI32(?,?), ref: 00403FA9
                                                  • GetSysColor.USER32(?), ref: 00403FBC
                                                  • SetBkColor.GDI32(?,?), ref: 00403FCC
                                                  • DeleteObject.GDI32(?), ref: 00403FE6
                                                  • CreateBrushIndirect.GDI32(?), ref: 00403FF0
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                  • String ID:
                                                  • API String ID: 2320649405-0
                                                  • Opcode ID: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                  • Instruction ID: 03c35b03fdde5f33accd48f8e357bf0732577442a8f103693b6bf1e6191b16fb
                                                  • Opcode Fuzzy Hash: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                  • Instruction Fuzzy Hash: 71216271904705ABCB219F68ED48B4BBFF8AF01715B04892AF996A22E0D734EA04CB55
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 10001215: GlobalAlloc.KERNEL32(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                                                  • GlobalFree.KERNEL32(?), ref: 100024B5
                                                  • GlobalFree.KERNEL32(00000000), ref: 100024EF
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3683133563.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                  • Associated: 00000000.00000002.3683116166.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683150170.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683168302.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_10000000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc
                                                  • String ID:
                                                  • API String ID: 1780285237-0
                                                  • Opcode ID: 8ed12168559ed504bf2d16f5614b25cf9b7800a5843296302d7a865f42518c80
                                                  • Instruction ID: 4e6b36a645f71e2aed4a85f2c36ff1861f2741140ba068ae73f9b0a79c1593cf
                                                  • Opcode Fuzzy Hash: 8ed12168559ed504bf2d16f5614b25cf9b7800a5843296302d7a865f42518c80
                                                  • Instruction Fuzzy Hash: EA319CB1504250EFF322CF64CCC4C6B7BBDEB852D4B124529FA4193168CB31AC94DB62
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 0040480B
                                                  • GetMessagePos.USER32 ref: 00404813
                                                  • ScreenToClient.USER32(?,?), ref: 0040482D
                                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 0040483F
                                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404865
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Message$Send$ClientScreen
                                                  • String ID: f
                                                  • API String ID: 41195575-1993550816
                                                  • Opcode ID: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                  • Instruction ID: d51aeaa30401db709ca0a87e6a09b4ddb89123452d3ebce91a639796f0b83af5
                                                  • Opcode Fuzzy Hash: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                  • Instruction Fuzzy Hash: 54019275D00218BADB00DBA4CC41BFEBBBCAF85711F10412BBB10B71C0C7B465018BA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B9A
                                                  • MulDiv.KERNEL32(000DB779,00000064,000DD468), ref: 00402BC5
                                                  • wsprintfA.USER32 ref: 00402BD5
                                                  • SetWindowTextA.USER32(?,?), ref: 00402BE5
                                                  • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BF7
                                                  Strings
                                                  • verifying installer: %d%%, xrefs: 00402BCF
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                  • String ID: verifying installer: %d%%
                                                  • API String ID: 1451636040-82062127
                                                  • Opcode ID: 3ae07b054ad9b81f5b6108b272be1fee9de0c5ac9c6f7af5c303f160919c41b2
                                                  • Instruction ID: 06d6233bfb864841df38fb05631849b064d35824abf3621066cb5e46443ac4cc
                                                  • Opcode Fuzzy Hash: 3ae07b054ad9b81f5b6108b272be1fee9de0c5ac9c6f7af5c303f160919c41b2
                                                  • Instruction Fuzzy Hash: EE014F70540209FBEF209F60DD4AEAE3B69AB04304F00803AFA16B92D0D7B8A951DB59
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GlobalAlloc.KERNEL32(00000040,00032C00,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040271A
                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402736
                                                  • GlobalFree.KERNEL32(?), ref: 0040276F
                                                  • GlobalFree.KERNEL32(00000000), ref: 00402782
                                                  • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040279A
                                                  • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004027AE
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                  • String ID:
                                                  • API String ID: 2667972263-0
                                                  • Opcode ID: 53f45f53f51452aa79d0257fb49c268d8b651be83d95da47170726aca2f6d3aa
                                                  • Instruction ID: f67dc9fade15bd1aaf4953b10d7ffc98cf8df4ed40540c93fb8cebdcb82cf2c3
                                                  • Opcode Fuzzy Hash: 53f45f53f51452aa79d0257fb49c268d8b651be83d95da47170726aca2f6d3aa
                                                  • Instruction Fuzzy Hash: 71217A71800128BBCF216FA5DE49EAEBB79EF09324F10022AF914762E1C7795D018B99
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • lstrlenA.KERNEL32(0079E540,0079E540,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404601,000000DF,00000000,00000400,?), ref: 00404784
                                                  • wsprintfA.USER32 ref: 0040478C
                                                  • SetDlgItemTextA.USER32(?,0079E540), ref: 0040479F
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: ItemTextlstrlenwsprintf
                                                  • String ID: %u.%u%s%s$@y
                                                  • API String ID: 3540041739-3020698753
                                                  • Opcode ID: cedd47ab848f1e488b90f6cdfa530e5e3c90b5a13cd6639f012025bff0f45968
                                                  • Instruction ID: 4638cabbc4a31f91baf710fec8468dae319bf79d1b1f68d9e24bb075fcb279e4
                                                  • Opcode Fuzzy Hash: cedd47ab848f1e488b90f6cdfa530e5e3c90b5a13cd6639f012025bff0f45968
                                                  • Instruction Fuzzy Hash: D911E7736041283BEB00656D9D45EEF328CDB86374F254237FA25F31D1EA78CC1146A8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3683133563.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                  • Associated: 00000000.00000002.3683116166.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683150170.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683168302.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_10000000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: FreeGlobal
                                                  • String ID:
                                                  • API String ID: 2979337801-0
                                                  • Opcode ID: 83a27a6a764e204457f331ddef67b06d43c1ca0f526d792f63dc3af4834dec0e
                                                  • Instruction ID: adaf369aa6dab84e94bee76403d526b7d43184adb12fe210256c1aedb67fe499
                                                  • Opcode Fuzzy Hash: 83a27a6a764e204457f331ddef67b06d43c1ca0f526d792f63dc3af4834dec0e
                                                  • Instruction Fuzzy Hash: 43512536D04159AEFB55DFB488A4AEEBBF6EF453C0F124169E841B315DCA306E4087D2
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetDlgItem.USER32(?), ref: 00401CE2
                                                  • GetClientRect.USER32(00000000,?), ref: 00401CEF
                                                  • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D10
                                                  • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D1E
                                                  • DeleteObject.GDI32(00000000), ref: 00401D2D
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                  • String ID:
                                                  • API String ID: 1849352358-0
                                                  • Opcode ID: bc0fd6a774c062bd39c6966cd5942d814fc1b7389eb583ff8ded370bda6b3090
                                                  • Instruction ID: 92ae7547fb934e5b20a31b6555936ed9a04085bedc3b988c85494c1bea2cd4ea
                                                  • Opcode Fuzzy Hash: bc0fd6a774c062bd39c6966cd5942d814fc1b7389eb583ff8ded370bda6b3090
                                                  • Instruction Fuzzy Hash: CCF0E7B2A04114AFEB01ABE4DE88DAFB7BDFB54305B10446AF602F6191C7789D018B79
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetDC.USER32(?), ref: 00401D3B
                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D48
                                                  • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D57
                                                  • ReleaseDC.USER32(?,00000000), ref: 00401D68
                                                  • CreateFontIndirectA.GDI32(0040A7F0), ref: 00401DB3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                  • String ID:
                                                  • API String ID: 3808545654-0
                                                  • Opcode ID: bf0e8217d613a89089dc93bce4a4cc97ba2f5610907d087a876188692ec465c3
                                                  • Instruction ID: cf9238c777b6589bee1a324002302adcb4b1f2371c80511fc572ea77625e262b
                                                  • Opcode Fuzzy Hash: bf0e8217d613a89089dc93bce4a4cc97ba2f5610907d087a876188692ec465c3
                                                  • Instruction Fuzzy Hash: 96016232948740AFE7416B70AE1AFAA3FB4A755305F108479F201B72E2C67811569B3F
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • SetWindowTextA.USER32(00000000,Centrifugers Setup), ref: 004039E9
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: TextWindow
                                                  • String ID: "C:\Users\user\Desktop\cuenta iban-ES65.exe"$1033$Centrifugers Setup
                                                  • API String ID: 530164218-3856851061
                                                  • Opcode ID: 3510cc6ce00ab04885f005c1ae9853ed867939ffbe97b1e5fcc982a599d3e754
                                                  • Instruction ID: a7121fc51e20562cbfa027eee4ba04e2135699cbca2cdd3690fce58e300c9c30
                                                  • Opcode Fuzzy Hash: 3510cc6ce00ab04885f005c1ae9853ed867939ffbe97b1e5fcc982a599d3e754
                                                  • Instruction Fuzzy Hash: 8311D1B5B056108BE720DF15DC80A73776CEBC6755B28813FE841A73E1D73D9D028A98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                    • Part of subcall function 00405D0C: lstrcpynA.KERNEL32(?,?,00000400,0040319A,Centrifugers Setup,NSIS Error), ref: 00405D19
                                                    • Part of subcall function 00405817: CharNextA.USER32(?,?,Mundstykket.min,?,00405883,Mundstykket.min,Mundstykket.min,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405825
                                                    • Part of subcall function 00405817: CharNextA.USER32(00000000), ref: 0040582A
                                                    • Part of subcall function 00405817: CharNextA.USER32(00000000), ref: 0040583E
                                                  • lstrlenA.KERNEL32(Mundstykket.min,00000000,Mundstykket.min,Mundstykket.min,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 004058BF
                                                  • GetFileAttributesA.KERNEL32(Mundstykket.min,Mundstykket.min,Mundstykket.min,Mundstykket.min,Mundstykket.min,Mundstykket.min,00000000,Mundstykket.min,Mundstykket.min,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\), ref: 004058CF
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                  • String ID: C:\Users\user~1\AppData\Local\Temp\$Mundstykket.min
                                                  • API String ID: 3248276644-3501785593
                                                  • Opcode ID: 2b232cbcfe35a2a259e0e65083c3ab1013c8774cdbeba63489dc7f6696da3121
                                                  • Instruction ID: 819bf3b96d2f33be72422b420245a44e5a303c51be7f34a106cb995fc7f4ae7e
                                                  • Opcode Fuzzy Hash: 2b232cbcfe35a2a259e0e65083c3ab1013c8774cdbeba63489dc7f6696da3121
                                                  • Instruction Fuzzy Hash: B7F0CD27115D5119E61632361C05ABF1A58CE82364718C53FFC51F22D1EA3C8862DD7E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • lstrlenA.KERNEL32(?,C:\Users\user~1\AppData\Local\Temp\,004030D9,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405784
                                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user~1\AppData\Local\Temp\,004030D9,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 0040578D
                                                  • lstrcatA.KERNEL32(?,00409014), ref: 0040579E
                                                  Strings
                                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 0040577E
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CharPrevlstrcatlstrlen
                                                  • String ID: C:\Users\user~1\AppData\Local\Temp\
                                                  • API String ID: 2659869361-2382934351
                                                  • Opcode ID: 39623dee3265ed167cf4eb0d952b1efefe5673d98ca6e2622bb109ae9f6b3ea7
                                                  • Instruction ID: 68e0f27090206f37803ec84d28e37c7f09ebc5753c251fe5cd2e9e8878fbe2c1
                                                  • Opcode Fuzzy Hash: 39623dee3265ed167cf4eb0d952b1efefe5673d98ca6e2622bb109ae9f6b3ea7
                                                  • Instruction Fuzzy Hash: 44D0A972606A307AE2022A15AC09E8F2A08CF62301B044433F200B22A2C63C4E418BFE
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • CharNextA.USER32(?,?,Mundstykket.min,?,00405883,Mundstykket.min,Mundstykket.min,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405825
                                                  • CharNextA.USER32(00000000), ref: 0040582A
                                                  • CharNextA.USER32(00000000), ref: 0040583E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CharNext
                                                  • String ID: Mundstykket.min
                                                  • API String ID: 3213498283-3661976162
                                                  • Opcode ID: b52e97735ebcacdda31b679af32a6ceda5c9d10ed76b2852ac30fc4ce6ba53e1
                                                  • Instruction ID: db1d673f1cc138dbc44dca3842ff1338afb0bbfba97f9f865265ae6769849a0e
                                                  • Opcode Fuzzy Hash: b52e97735ebcacdda31b679af32a6ceda5c9d10ed76b2852ac30fc4ce6ba53e1
                                                  • Instruction Fuzzy Hash: 8AF06253908F916AFB3272350C84B6B5B89CB55351F1C847BEE41AA2D2827C58608F9A
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • DestroyWindow.USER32(00000000,00000000,00402DE2,00000001), ref: 00402C15
                                                  • GetTickCount.KERNEL32 ref: 00402C33
                                                  • CreateDialogParamA.USER32(0000006F,00000000,00402B7F,00000000), ref: 00402C50
                                                  • ShowWindow.USER32(00000000,00000005), ref: 00402C5E
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                  • String ID:
                                                  • API String ID: 2102729457-0
                                                  • Opcode ID: fd7178c7721e2cb8ae00692e9a41079980ecee2ccae2d9a286676897a8e6dfc8
                                                  • Instruction ID: 945901cf9e20f70a46e78403882e62b60873afe576e8e7cbc1612cb0b63c5969
                                                  • Opcode Fuzzy Hash: fd7178c7721e2cb8ae00692e9a41079980ecee2ccae2d9a286676897a8e6dfc8
                                                  • Instruction Fuzzy Hash: 14F03A30809631ABD622AB34BF8EDDE7A64AB41B01B1184B7F014B21E4D77C58C6CBDD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • IsWindowVisible.USER32(?), ref: 00404EC8
                                                  • CallWindowProcA.USER32(?,?,?,?), ref: 00404F19
                                                    • Part of subcall function 00403F3D: SendMessageA.USER32(00010404,00000000,00000000,00000000), ref: 00403F4F
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Window$CallMessageProcSendVisible
                                                  • String ID:
                                                  • API String ID: 3748168415-3916222277
                                                  • Opcode ID: ba6800c79a5e421cc747068b2104ef880767bd6b1526ac3d2082a385ebb11f2d
                                                  • Instruction ID: 1c3aa9a2031039442b6cd3bdc360fce63fd7b644e996c38402bdeea248e73ffc
                                                  • Opcode Fuzzy Hash: ba6800c79a5e421cc747068b2104ef880767bd6b1526ac3d2082a385ebb11f2d
                                                  • Instruction Fuzzy Hash: 2D0171B1104249AFDF219F51DC80A5B3A25E7C4755F104037FB00762D1D33AAD619B6E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • FreeLibrary.KERNEL32(?,771B3410,00000000,C:\Users\user~1\AppData\Local\Temp\,004035CF,004033E9,?), ref: 00403611
                                                  • GlobalFree.KERNEL32(00855DA0), ref: 00403618
                                                  Strings
                                                  • C:\Users\user~1\AppData\Local\Temp\, xrefs: 004035F7
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Free$GlobalLibrary
                                                  • String ID: C:\Users\user~1\AppData\Local\Temp\
                                                  • API String ID: 1100898210-2382934351
                                                  • Opcode ID: f64556832675c450ee94ce825956f3fa5fe3b9abfe3e42bbbd50814105250277
                                                  • Instruction ID: f0c2977cb20e6558c2e773556eb83bc0584892ec035bd6653f77e23ad75a478d
                                                  • Opcode Fuzzy Hash: f64556832675c450ee94ce825956f3fa5fe3b9abfe3e42bbbd50814105250277
                                                  • Instruction Fuzzy Hash: 1DE0C233905120ABC6315F44FE0472A7B7CAF48B22F020067EC447B3A087786C528BCC
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CD2,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\cuenta iban-ES65.exe,C:\Users\user\Desktop\cuenta iban-ES65.exe,80000000,00000003), ref: 004057CB
                                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CD2,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\cuenta iban-ES65.exe,C:\Users\user\Desktop\cuenta iban-ES65.exe,80000000,00000003), ref: 004057D9
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: CharPrevlstrlen
                                                  • String ID: C:\Users\user\Desktop
                                                  • API String ID: 2709904686-3976562730
                                                  • Opcode ID: cad1fee570528055bb4f840757e41c2b2d093a40416f1971c342fc3ba500c074
                                                  • Instruction ID: d39d8f188df628cf061828239c0557f0f3bbaa41193ad9941d070ee56f497fe5
                                                  • Opcode Fuzzy Hash: cad1fee570528055bb4f840757e41c2b2d093a40416f1971c342fc3ba500c074
                                                  • Instruction Fuzzy Hash: E5D0A772408D706EF30352109C04B8F6A48CF26300F090463F040A3191C27C5D424BBE
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 1000115B
                                                  • GlobalFree.KERNEL32(00000000), ref: 100011B4
                                                  • GlobalFree.KERNEL32(?), ref: 100011C7
                                                  • GlobalFree.KERNEL32(?), ref: 100011F5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3683133563.0000000010001000.00000020.00000001.01000000.00000007.sdmp, Offset: 10000000, based on PE: true
                                                  • Associated: 00000000.00000002.3683116166.0000000010000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683150170.0000000010003000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  • Associated: 00000000.00000002.3683168302.0000000010005000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_10000000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc
                                                  • String ID:
                                                  • API String ID: 1780285237-0
                                                  • Opcode ID: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                                                  • Instruction ID: 5d3a3765e571093bf703368c32e31ec5bfeafbef09712c331e02e9e13643e521
                                                  • Opcode Fuzzy Hash: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                                                  • Instruction Fuzzy Hash: 6531ABB1808255AFF715CFA8DC89AEA7FE8EB052C1B164115FA45D726CDB34D910CB24
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004058F4
                                                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 0040590C
                                                  • CharNextA.USER32(00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040591D
                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405926
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.3664501286.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.3664428465.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3664584576.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3665204188.00000000007BF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.3668627404.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_cuenta iban-ES65.jbxd
                                                  Similarity
                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                  • String ID:
                                                  • API String ID: 190613189-0
                                                  • Opcode ID: d250403eeccc32afa1460bd507a63d74f6ad2c43926490d4129708a4008c1f50
                                                  • Instruction ID: 7adaab352aa717b916c044831a99f4991ef712c09a2c9b56ba9fed1a583d178e
                                                  • Opcode Fuzzy Hash: d250403eeccc32afa1460bd507a63d74f6ad2c43926490d4129708a4008c1f50
                                                  • Instruction Fuzzy Hash: 43F09636505518FFC7129FA5DC0099EBBB8EF16360B2540B9F801F7360D674EE019BA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%