Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
01-05-24 remittance.exe

Overview

General Information

Sample name:01-05-24 remittance.exe
Analysis ID:1435135
MD5:361f6774344487264f85a0aef1f795cb
SHA1:69de5995ebfef3f48a97298e4dfc17608585942d
SHA256:d07298904df26d392ea22c39805a5eac170df9aef797c6a86f885c36cabe7d90
Infos:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses 32bit PE files

Classification

  • System is w10x64native
  • 01-05-24 remittance.exe (PID: 5632 cmdline: "C:\Users\user\Desktop\01-05-24 remittance.exe" MD5: 361F6774344487264F85A0AEF1F795CB)
    • 01-05-24 remittance.exe (PID: 9120 cmdline: "C:\Users\user\Desktop\01-05-24 remittance.exe" MD5: 361F6774344487264F85A0AEF1F795CB)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\disktyper\twinly\olacaceae\Nonassimilability184.TwiJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000C.00000002.537805205400.0000000001660000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      00000006.00000002.533745678739.00000000049B0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        00000006.00000002.533745678739.0000000005541000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          0000000C.00000002.537805205400.00000000021F1000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://209.90.233.2/KaXATaApmZMt189.bin#uCVirustotal: Detection: 11%Perma Link
            Source: http://209.90.233.2/KaXATaApmZMt189.bin#Virustotal: Detection: 11%Perma Link
            Source: http://209.90.233.2/KaXATaApmZMt189.binVirustotal: Detection: 11%Perma Link
            Source: http://209.90.233.2/KaXATaApmZMt189.bin#rVirustotal: Detection: 11%Perma Link
            Source: 01-05-24 remittance.exeReversingLabs: Detection: 23%
            Source: 01-05-24 remittance.exeVirustotal: Detection: 13%Perma Link
            Source: 01-05-24 remittance.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: 01-05-24 remittance.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: mshtml.pdb source: 01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000649000.00000020.00000001.01000000.00000008.sdmp
            Source: Binary string: mshtml.pdbUGP source: 01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000649000.00000020.00000001.01000000.00000008.sdmp
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_004065DA FindFirstFileW,FindClose,6_2_004065DA
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_004059A9 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_004059A9
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_00402868 FindFirstFileW,6_2_00402868
            Source: global trafficTCP traffic: 192.168.11.30:49879 -> 209.90.233.2:80
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: unknownTCP traffic detected without corresponding DNS query: 209.90.233.2
            Source: 01-05-24 remittance.exe, 0000000C.00000003.533442429749.000000000420A000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.bin
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.bin#
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.bin#r
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.bin#uC
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.bin7uW
            Source: 01-05-24 remittance.exe, 0000000C.00000003.533442429749.000000000420A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.bin=
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.bin=r
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.binKaXATaApmZMt189.bin
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.binKaXATaApmZMt189.bin=
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.binSu
            Source: 01-05-24 remittance.exe, 0000000C.00000003.533442429749.000000000420A000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.binW
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.bina
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.binarz
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.bingu
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.binku
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.binuu
            Source: 01-05-24 remittance.exe, 0000000C.00000003.533442429749.000000000420A000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.binv
            Source: 01-05-24 remittance.exe, 0000000C.00000003.533442429749.000000000420A000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.binx
            Source: 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://209.90.233.2/KaXATaApmZMt189.binyu
            Source: 01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000649000.00000020.00000001.01000000.00000008.sdmpString found in binary or memory: http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
            Source: 01-05-24 remittance.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: 01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000649000.00000020.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.gopher.ftp://ftp.
            Source: 01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000626000.00000020.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
            Source: 01-05-24 remittance.exe, 0000000C.00000001.533087111579.00000000005F2000.00000020.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
            Source: 01-05-24 remittance.exe, 0000000C.00000001.533087111579.00000000005F2000.00000020.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
            Source: 01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000649000.00000020.00000001.01000000.00000008.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_0040543E GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,6_2_0040543E
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_0040336C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_0040336C
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeFile created: C:\Windows\resources\0409Jump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_00404C7B6_2_00404C7B
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_734B1B5F6_2_734B1B5F
            Source: 01-05-24 remittance.exeStatic PE information: invalid certificate
            Source: 01-05-24 remittance.exe, 00000006.00000000.532683922009.00000000007CD000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelaminiplantation aarbogsudgiverens.exeDVarFileInfo$ vs 01-05-24 remittance.exe
            Source: 01-05-24 remittance.exe, 0000000C.00000000.533084216986.00000000007CD000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelaminiplantation aarbogsudgiverens.exeDVarFileInfo$ vs 01-05-24 remittance.exe
            Source: 01-05-24 remittance.exeBinary or memory string: OriginalFilenamelaminiplantation aarbogsudgiverens.exeDVarFileInfo$ vs 01-05-24 remittance.exe
            Source: 01-05-24 remittance.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal72.troj.winEXE@3/7@0/1
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_0040336C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_0040336C
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_004046FF GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,6_2_004046FF
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_00402104 CoCreateInstance,6_2_00402104
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeFile created: C:\Users\user\AppData\Local\disktyperJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeFile created: C:\Users\user\AppData\Local\Temp\nsdA07B.tmpJump to behavior
            Source: 01-05-24 remittance.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 01-05-24 remittance.exeReversingLabs: Detection: 23%
            Source: 01-05-24 remittance.exeVirustotal: Detection: 13%
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeFile read: C:\Users\user\Desktop\01-05-24 remittance.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\01-05-24 remittance.exe "C:\Users\user\Desktop\01-05-24 remittance.exe"
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeProcess created: C:\Users\user\Desktop\01-05-24 remittance.exe "C:\Users\user\Desktop\01-05-24 remittance.exe"
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeProcess created: C:\Users\user\Desktop\01-05-24 remittance.exe "C:\Users\user\Desktop\01-05-24 remittance.exe"Jump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: dirigentstokkens.lnk.6.drLNK file: ..\..\..\..\..\Desktop\Udnyttelig.sko
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeFile written: C:\Users\user\AppData\Local\Temp\Setup.iniJump to behavior
            Source: 01-05-24 remittance.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: mshtml.pdb source: 01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000649000.00000020.00000001.01000000.00000008.sdmp
            Source: Binary string: mshtml.pdbUGP source: 01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000649000.00000020.00000001.01000000.00000008.sdmp

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000006.00000002.533745678739.0000000005541000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.537805205400.00000000021F1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.537805205400.0000000001660000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.533745678739.00000000049B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: C:\Users\user\AppData\Local\disktyper\twinly\olacaceae\Nonassimilability184.Twi, type: DROPPED
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_734B1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,6_2_734B1B5F
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeFile created: C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\dirigentstokkens.lnkJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\01-05-24 remittance.exe TID: 9124Thread sleep count: 98 > 30Jump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exe TID: 9124Thread sleep time: -98000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_004065DA FindFirstFileW,FindClose,6_2_004065DA
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_004059A9 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_004059A9
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_00402868 FindFirstFileW,6_2_00402868
            Source: 01-05-24 remittance.exe, 0000000C.00000003.533442429749.00000000041CD000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004213000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000003.533442429749.0000000004213000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeAPI call chain: ExitProcess graph end nodegraph_6-4371
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeAPI call chain: ExitProcess graph end nodegraph_6-4524
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_734B1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,6_2_734B1B5F
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeProcess created: C:\Users\user\Desktop\01-05-24 remittance.exe "C:\Users\user\Desktop\01-05-24 remittance.exe"Jump to behavior
            Source: C:\Users\user\Desktop\01-05-24 remittance.exeCode function: 6_2_0040336C EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_0040336C
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            Registry Run Keys / Startup Folder
            1
            Access Token Manipulation
            11
            Masquerading
            OS Credential Dumping1
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            1
            Encrypted Channel
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            DLL Side-Loading
            11
            Process Injection
            1
            Virtualization/Sandbox Evasion
            LSASS Memory1
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Clipboard Data
            Junk DataExfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            Registry Run Keys / Startup Folder
            1
            Access Token Manipulation
            Security Account Manager3
            File and Directory Discovery
            SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
            DLL Side-Loading
            11
            Process Injection
            NTDS3
            System Information Discovery
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            01-05-24 remittance.exe24%ReversingLabsWin32.Trojan.Guloader
            01-05-24 remittance.exe14%VirustotalBrowse
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dll0%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.binku0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.binarz0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.bingu0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.binuu0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.bin#uC0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.binv0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.binyu0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.bin#uC12%VirustotalBrowse
            http://209.90.233.2/KaXATaApmZMt189.binKaXATaApmZMt189.bin=0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.binx0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.binKaXATaApmZMt189.bin0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.bin=0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.bin=r0%Avira URL Cloudsafe
            http://www.gopher.ftp://ftp.0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.bina0%Avira URL Cloudsafe
            http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.bin#0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.binSu0%Avira URL Cloudsafe
            https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-2140%Avira URL Cloudsafe
            http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.bin#12%VirustotalBrowse
            http://209.90.233.2/KaXATaApmZMt189.binW0%Avira URL Cloudsafe
            http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd0%VirustotalBrowse
            http://209.90.233.2/0%Avira URL Cloudsafe
            http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd0%VirustotalBrowse
            http://209.90.233.2/KaXATaApmZMt189.bin0%Avira URL Cloudsafe
            http://209.90.233.2/KaXATaApmZMt189.bin7uW0%Avira URL Cloudsafe
            https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-2140%VirustotalBrowse
            http://209.90.233.2/KaXATaApmZMt189.bin#r0%Avira URL Cloudsafe
            http://209.90.233.2/4%VirustotalBrowse
            http://209.90.233.2/KaXATaApmZMt189.bin12%VirustotalBrowse
            http://209.90.233.2/KaXATaApmZMt189.bin#r12%VirustotalBrowse
            No contacted domains info
            NameSourceMaliciousAntivirus DetectionReputation
            http://209.90.233.2/KaXATaApmZMt189.bingu01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://209.90.233.2/KaXATaApmZMt189.binku01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://209.90.233.2/KaXATaApmZMt189.binarz01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://209.90.233.2/KaXATaApmZMt189.binuu01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000649000.00000020.00000001.01000000.00000008.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://209.90.233.2/KaXATaApmZMt189.binv01-05-24 remittance.exe, 0000000C.00000003.533442429749.000000000420A000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://209.90.233.2/KaXATaApmZMt189.bin#uC01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
            • 12%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://209.90.233.2/KaXATaApmZMt189.binyu01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://209.90.233.2/KaXATaApmZMt189.binKaXATaApmZMt189.bin=01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://209.90.233.2/KaXATaApmZMt189.binx01-05-24 remittance.exe, 0000000C.00000003.533442429749.000000000420A000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://nsis.sf.net/NSIS_ErrorError01-05-24 remittance.exefalse
              high
              http://209.90.233.2/KaXATaApmZMt189.binKaXATaApmZMt189.bin01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000626000.00000020.00000001.01000000.00000008.sdmpfalse
                high
                http://209.90.233.2/KaXATaApmZMt189.bin=01-05-24 remittance.exe, 0000000C.00000003.533442429749.000000000420A000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://209.90.233.2/KaXATaApmZMt189.bin=r01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.gopher.ftp://ftp.01-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000649000.00000020.00000001.01000000.00000008.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://209.90.233.2/KaXATaApmZMt189.bina01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd01-05-24 remittance.exe, 0000000C.00000001.533087111579.00000000005F2000.00000020.00000001.01000000.00000008.sdmpfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://209.90.233.2/KaXATaApmZMt189.bin#01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpfalse
                • 12%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://209.90.233.2/KaXATaApmZMt189.binSu01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-21401-05-24 remittance.exe, 0000000C.00000001.533087111579.0000000000649000.00000020.00000001.01000000.00000008.sdmpfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd01-05-24 remittance.exe, 0000000C.00000001.533087111579.00000000005F2000.00000020.00000001.01000000.00000008.sdmpfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://209.90.233.2/KaXATaApmZMt189.binW01-05-24 remittance.exe, 0000000C.00000003.533442429749.000000000420A000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://209.90.233.2/01-05-24 remittance.exe, 0000000C.00000003.533442429749.000000000420A000.00000004.00000020.00020000.00000000.sdmp, 01-05-24 remittance.exe, 0000000C.00000002.537816047949.0000000004209000.00000004.00000020.00020000.00000000.sdmpfalse
                • 4%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://209.90.233.2/KaXATaApmZMt189.bin01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
                • 12%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://209.90.233.2/KaXATaApmZMt189.bin7uW01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://209.90.233.2/KaXATaApmZMt189.bin#r01-05-24 remittance.exe, 0000000C.00000002.537816047949.00000000041A8000.00000004.00000020.00020000.00000000.sdmpfalse
                • 12%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                209.90.233.2
                unknownUnited States
                136175SERVERHOSH-AS-APServerhoshInternetServiceNLfalse
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1435135
                Start date and time:2024-05-02 07:57:17 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 14m 32s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2021, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                Run name:Suspected Instruction Hammering
                Number of analysed new started processes analysed:13
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:01-05-24 remittance.exe
                Detection:MAL
                Classification:mal72.troj.winEXE@3/7@0/1
                EGA Information:
                • Successful, ratio: 50%
                HCA Information:
                • Successful, ratio: 89%
                • Number of executed functions: 44
                • Number of non-executed functions: 31
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                • Exclude process from analysis (whitelisted): dllhost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                • Excluded domains from analysis (whitelisted): assets.msn.com, ctldl.windowsupdate.com, api.msn.com
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                TimeTypeDescription
                08:02:47API Interceptor69x Sleep call for process: 01-05-24 remittance.exe modified
                No context
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                SERVERHOSH-AS-APServerhoshInternetServiceNL87tBuE42ft.exeGet hashmaliciousRemcos, GuLoaderBrowse
                • 209.90.234.20
                http://213.139.205.131/update_verGet hashmaliciousUnknownBrowse
                • 213.139.205.131
                http://213.139.205.131/w_ver.datGet hashmaliciousUnknownBrowse
                • 213.139.205.131
                http://213.139.205.131/update_verGet hashmaliciousUnknownBrowse
                • 213.139.205.131
                ReleaseEvans#27.docmGet hashmaliciousUnknownBrowse
                • 213.139.205.131
                Application#89.docmGet hashmaliciousUnknownBrowse
                • 213.139.205.131
                ReleaseEvans#90.docmGet hashmaliciousUnknownBrowse
                • 213.139.205.131
                qvX9Cyuqyq.exeGet hashmaliciousPureLog Stealer, Vidar, XmrigBrowse
                • 213.139.207.234
                G0k5A7CSy7.exeGet hashmaliciousPureLog Stealer, XmrigBrowse
                • 213.139.207.234
                UJb7fpXCyP.exeGet hashmaliciouszgRATBrowse
                • 213.139.207.234
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dllMegaUniversesMQ.exeGet hashmaliciousUnknownBrowse
                  MegaUniversesMQ.exeGet hashmaliciousUnknownBrowse
                    TomeluxGamex.exeGet hashmaliciousUnknownBrowse
                      TomeluxGamex.exeGet hashmaliciousUnknownBrowse
                        https://meet.servers.getgo.com/opener/e30.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.e30Get hashmaliciousUnknownBrowse
                          Return-of-Space-Setup.exeGet hashmaliciousUnknownBrowse
                            Launcher.exeGet hashmaliciousUnknownBrowse
                              ReturnLegend.exeGet hashmaliciousStealitBrowse
                                SenPalia.exeGet hashmaliciousUnknownBrowse
                                  Process:C:\Users\user\Desktop\01-05-24 remittance.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):20
                                  Entropy (8bit):4.021928094887362
                                  Encrypted:false
                                  SSDEEP:3:tOmLGty:tOmLGk
                                  MD5:9B1323CB958B743E5D2DA6EA113669D1
                                  SHA1:19DFA989495873F9CE1C09DF57429488DCFBEC2F
                                  SHA-256:D3B25A2E18EDD0F31A3AC4B4CAEC165433EF23FFD8D99D2279B0D4ADC904BC8C
                                  SHA-512:48714DB0DECB71391544F445086EDF71B9E5A0E4A36BDABE5A8EE3C8AEF2937C8A262944F7ECAD4033A918174B2EC08DD431755DEC6182C8DE266C8EB5A1CE4A
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:[Clock]..Ini=False..
                                  Process:C:\Users\user\Desktop\01-05-24 remittance.exe
                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):12288
                                  Entropy (8bit):5.719859767584478
                                  Encrypted:false
                                  SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                  MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                  SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                  SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                  SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                  Malicious:false
                                  Antivirus:
                                  • Antivirus: ReversingLabs, Detection: 0%
                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                  Joe Sandbox View:
                                  • Filename: MegaUniversesMQ.exe, Detection: malicious, Browse
                                  • Filename: MegaUniversesMQ.exe, Detection: malicious, Browse
                                  • Filename: TomeluxGamex.exe, Detection: malicious, Browse
                                  • Filename: TomeluxGamex.exe, Detection: malicious, Browse
                                  • Filename: , Detection: malicious, Browse
                                  • Filename: Return-of-Space-Setup.exe, Detection: malicious, Browse
                                  • Filename: Launcher.exe, Detection: malicious, Browse
                                  • Filename: ReturnLegend.exe, Detection: malicious, Browse
                                  • Filename: SenPalia.exe, Detection: malicious, Browse
                                  Reputation:high, very likely benign file
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Users\user\Desktop\01-05-24 remittance.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):196624
                                  Entropy (8bit):7.432577496884297
                                  Encrypted:false
                                  SSDEEP:3072:PVmWi7Sw8mbUvoFEbdVz3kzmtG1UzA9qq1r/Z:7LIYIEbf3kieUzA911V
                                  MD5:04EC5EFA35E41202F2E971EFEBFCAE18
                                  SHA1:4383EAA45289EE2B76EE8765C5757975AA88B7B6
                                  SHA-256:33FB40069ED0A607DE18113225F2DD7BE2014145B9CC1F6909EE5E0F2FCEDCBA
                                  SHA-512:E809178FF3FB79D5BED235FE12F5019B527F5E4294CE899464447AEFB640B897A4D1E2554B404FFD85CEB495EDDD406B711B58C67A7207F3A3ADE7E59B87E3FE
                                  Malicious:true
                                  Yara Hits:
                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\AppData\Local\disktyper\twinly\olacaceae\Nonassimilability184.Twi, Author: Joe Security
                                  Reputation:low
                                  Preview:..............J._.............:..c.3...00.kkkkk...............2.!.h....................................X......??..E........v. .....Y..................M...^.............dddd...0000...............\......................m............====.QQQ.55...........``..*....ll......................)))).....y......................u....3....0000..........g.....f.............9....Q..HH.......0...............pp........'.Z.............................................7................=.........\\..........................B...............O.ll......... ........................................................j..................J...))........FFF.k..22222.nn....IIIII..............................MM.....\\\.............EE..7.WW...........................F....................ooo..............:...III..........---..............................................z..........JJ..~............--.........oo...........aaa................QQ.............................ttttt..................c...........................kk.
                                  Process:C:\Users\user\Desktop\01-05-24 remittance.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):80303
                                  Entropy (8bit):4.608829441578328
                                  Encrypted:false
                                  SSDEEP:1536:1VULCFU7kWdjBQ0pDFjXFrMqDiv7oZXeZ:1V6CFU7JdjBQ0pBXFrMhzkXm
                                  MD5:62749B5B387D6B42CA0AD4A2AECB3A1D
                                  SHA1:36EF1C2F2A6FEE818320E781611CBEC882CADF4C
                                  SHA-256:1499CD409C9D8B01938B2D1027E3E29320171592443433061EDF4ED93600542D
                                  SHA-512:CA25B614097152DF690EB650FCD48BEF1460EE18E09B19A6E791DBD87C2ACA9F6527AB8D34B88CE489A2219F7003CEF66BD2FFCE068C9DDB638D24318CD13431
                                  Malicious:false
                                  Reputation:low
                                  Preview:...66..........P...iiii.sssss.......qqq..............................I.........AA.....w.........A....................4.M....Z......ooooo......T.............|.$..S.@......||.....P..7.0................+.K....".'''.............................O........o.))...K......................CC.............'..........QQ.....>>>>..I...............RR............................."".NNN...<...........................V..........JJ....mm....IIIII..........'..........v.<........................W..=.......qq...]]...........nn.......L.........qq..........n...........................NN....Z........;;.....xx.........N............w...........2........!!!............................Z....................pp....f..............5."""..............II..................W.hh.........~~~~....7....MMMM...lll..................&.............8...................l......[......<<<<...................rrrr....................................JJJ......~..................1..................!.P.........22....((...>>>..GG.....u.......
                                  Process:C:\Users\user\Desktop\01-05-24 remittance.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):415
                                  Entropy (8bit):4.204022239722021
                                  Encrypted:false
                                  SSDEEP:6:KS0EIN5oKkyfsSxpq6EXupLBdhrpb5DizV3TgKqC1KV4wqSblIQJJKNStZ:5os0pq6+uxhrVIJY8NUWgZ
                                  MD5:08A2560DA55D4CCB74036D06F9CDC622
                                  SHA1:4BC5B25CB89BB098C14919C8B8B5ED25A961A9C2
                                  SHA-256:49E6E77BEA0EEBD2CD6BB811D74095918FD0AB7B7132E812D0DE4BC1B16474C4
                                  SHA-512:1507BD842FEFAF6A60F31FEA5EB5143189E82CED258AA669031A6E13703FB1011AA03B52D1070454E05E8519538A95775AB8DDDDA397B8D322149EA95C7B9E56
                                  Malicious:false
                                  Reputation:low
                                  Preview:infranatural interrogation eksamenssnydere oscillatorer gazebind prparand.snock lanolinets genteel jupiter soliloquize pantstninger djerib dekorhwr kogesprits kontradiktioners reattraction..afgreningers tomatiserede lameet bioassays arryish.testamentsvidnerne eyeletted snoldet,phrenopathic labioplasty deklasseres vacuumised gearstangs,strandingsgodsets stk pagernes fagmesserne understryges brobanen omskiftelser,
                                  Process:C:\Users\user\Desktop\01-05-24 remittance.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):2947
                                  Entropy (8bit):4.860358963021811
                                  Encrypted:false
                                  SSDEEP:48:khllm5UaEEz5jXOFsaiPi+PlAMBSY48IBvCrlxF3uIBBiifFmJhTmbxk:wgUawsaUP6MkBIHzMvJ
                                  MD5:209D144824A946CD021426B85FFDEB39
                                  SHA1:8CF1DDF62139D7ABA4700F2E6230A230A6B7E43B
                                  SHA-256:AEA107E60BC0BEF5E490E77E1CB716B68B50033EEECA50A1FB894FB25C7CF5FB
                                  SHA-512:BDFB49D66E244CA59E108987B6FB1673C4C3FF389267D96A274422FF8A8FFCB1B23007EC23401FD10EA73BCEC68EFA92F2880C5ED5F1CD4A22E331B310EFF91C
                                  Malicious:false
                                  Preview:............................z.........R..=....C........&....(ADna....T..............{s.....B.. o...9...m...............G.........................S.............d..................O....r..........H5.....C.o......]........5...s......................V..."..........=........i.e..d.b|.......a..l.W....RR.K........@..i..........r.................3.9........,.......|....%.2...&.....%..............i..6..../............Y.......x.........g....../......E................?............oO6.'.....2...u^.}...............P[.9.....u....R............b......%4....4.....r..|../.....>...............o......~.....m......`..........w..>.....{............f.........N.Z...........9x.......K....%..u.....,....l.....R.p.......LK...).......;...........\.(.............r..y..9......w.......I.....g............|.T5.................N.h.=...e.*..y...4..t. .......~...J.......c........................k..F8NZ....(................}.X..<V...B.............C..].-.......s....H.;......z..................%..fq..$..G.......
                                  Process:C:\Users\user\Desktop\01-05-24 remittance.exe
                                  File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                  Category:dropped
                                  Size (bytes):858
                                  Entropy (8bit):3.257101208213004
                                  Encrypted:false
                                  SSDEEP:12:8wl040sXUjO/GX1QPZGxKAGxWEQ1AQfdTfzaDjv4t2YCBTo:8UXVeFhWwpe2f2DjlJT
                                  MD5:E2008AD8A53E91B08980B96A4993A027
                                  SHA1:94386CFCE278B63F729D6501807B1168F5ED87A3
                                  SHA-256:03BD0408BFA1C059699A20576589624D7491D322785EDF14BAC786C263B9750D
                                  SHA-512:28AED3FCB7E23F5851694E005A3A7268416D1C8DA30A58D64BE53FCB425F7FC21BE2B36C346D62A05728CFDFBAC0FB4037482A61AC4135DFC9797E9355BF8D24
                                  Malicious:false
                                  Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................D.y.l.a.n.e.....V.1...........Desktop.@............................................D.e.s.k.t.o.p.....l.2...........Udnyttelig.sko..N............................................U.d.n.y.t.t.e.l.i.g...s.k.o.......%.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.U.d.n.y.t.t.e.l.i.g...s.k.o.8.C.:.\.U.s.e.r.s.\.D.y.l.a.n.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.d.i.s.k.t.y.p.e.r.\.t.w.i.n.l.y.\.o.l.a.c.a.c.e.a.e.........:..,.LB.)...A'...............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.4.2.5.3.1.6.5.6.7.-.2.9.6.9.5.8.8.3.8.2.-.3.7.7.8.2.2.2.4.1.4.-.1.0.0.3.................
                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                  Entropy (8bit):7.362851464764189
                                  TrID:
                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                  • DOS Executable Generic (2002/1) 0.02%
                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                  File name:01-05-24 remittance.exe
                                  File size:339'552 bytes
                                  MD5:361f6774344487264f85a0aef1f795cb
                                  SHA1:69de5995ebfef3f48a97298e4dfc17608585942d
                                  SHA256:d07298904df26d392ea22c39805a5eac170df9aef797c6a86f885c36cabe7d90
                                  SHA512:2602c44a212d9b5cb9856f12c7c6c447c268083a180d10c7160dc0a4d97f1e7cf418dc8d00af66ed398d261ae2b68c80d185226705fcbc2051c06e33ff6f7fee
                                  SSDEEP:6144:bNgoThHBHVJEsjBMlnZcHJFvBenm3ZEDHPZaZofgC8ikdyh+TgYJuNK/s:5VBJEsWxZcHKmJEDHPZ8dC8ikdyETpJS
                                  TLSH:7774E004AB51DD07EF412A755891F73C6BB49F646D1683039FF8BD9E3A387A0EC8A244
                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L......\.................d....:....
                                  Icon Hash:073371f36d7d3d03
                                  Entrypoint:0x40336c
                                  Entrypoint Section:.text
                                  Digitally signed:true
                                  Imagebase:0x400000
                                  Subsystem:windows gui
                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                  Time Stamp:0x5C157F07 [Sat Dec 15 22:24:07 2018 UTC]
                                  TLS Callbacks:
                                  CLR (.Net) Version:
                                  OS Version Major:4
                                  OS Version Minor:0
                                  File Version Major:4
                                  File Version Minor:0
                                  Subsystem Version Major:4
                                  Subsystem Version Minor:0
                                  Import Hash:b34f154ec913d2d2c435cbd644e91687
                                  Signature Valid:false
                                  Signature Issuer:E=Giacopo@Xenopeltidae.Gad, O=Radarskrmenes, OU="Lynlaasen Paliurus Pjkkes ", CN=Radarskrmenes, L=Ancemont, S=Grand Est, C=FR
                                  Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                  Error Number:-2146762487
                                  Not Before, Not After
                                  • 28/12/2023 08:50:53 27/12/2026 08:50:53
                                  Subject Chain
                                  • E=Giacopo@Xenopeltidae.Gad, O=Radarskrmenes, OU="Lynlaasen Paliurus Pjkkes ", CN=Radarskrmenes, L=Ancemont, S=Grand Est, C=FR
                                  Version:3
                                  Thumbprint MD5:D9B86C7AF7178A5E3614891B90A1F954
                                  Thumbprint SHA-1:D4B3431EA3063FDEB760332A8B069A0A44795016
                                  Thumbprint SHA-256:18D072FB62F79AF70A751C82B0B31EDFCC4BA58B7F4BA7B67F5F5DB78E6DAA9E
                                  Serial:5B3F512F9CD9906BB7AE68229FDBAB9F8C4B12A4
                                  Instruction
                                  sub esp, 000002D4h
                                  push ebx
                                  push esi
                                  push edi
                                  push 00000020h
                                  pop edi
                                  xor ebx, ebx
                                  push 00008001h
                                  mov dword ptr [esp+14h], ebx
                                  mov dword ptr [esp+10h], 0040A2E0h
                                  mov dword ptr [esp+1Ch], ebx
                                  call dword ptr [004080A8h]
                                  call dword ptr [004080A4h]
                                  and eax, BFFFFFFFh
                                  cmp ax, 00000006h
                                  mov dword ptr [007A8A2Ch], eax
                                  je 00007F58E4530E93h
                                  push ebx
                                  call 00007F58E4534145h
                                  cmp eax, ebx
                                  je 00007F58E4530E89h
                                  push 00000C00h
                                  call eax
                                  mov esi, 004082B0h
                                  push esi
                                  call 00007F58E45340BFh
                                  push esi
                                  call dword ptr [00408150h]
                                  lea esi, dword ptr [esi+eax+01h]
                                  cmp byte ptr [esi], 00000000h
                                  jne 00007F58E4530E6Ch
                                  push 0000000Ah
                                  call 00007F58E4534118h
                                  push 00000008h
                                  call 00007F58E4534111h
                                  push 00000006h
                                  mov dword ptr [007A8A24h], eax
                                  call 00007F58E4534105h
                                  cmp eax, ebx
                                  je 00007F58E4530E91h
                                  push 0000001Eh
                                  call eax
                                  test eax, eax
                                  je 00007F58E4530E89h
                                  or byte ptr [007A8A2Fh], 00000040h
                                  push ebp
                                  call dword ptr [00408044h]
                                  push ebx
                                  call dword ptr [004082A0h]
                                  mov dword ptr [007A8AF8h], eax
                                  push ebx
                                  lea eax, dword ptr [esp+34h]
                                  push 000002B4h
                                  push eax
                                  push ebx
                                  push 0079FEE0h
                                  call dword ptr [00408188h]
                                  push 0040A2C8h
                                  Programming Language:
                                  • [EXP] VC++ 6.0 SP5 build 8804
                                  NameVirtual AddressVirtual Size Is in Section
                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x3cd0000x19b00.rsrc
                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x519e80x1478.data
                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                  .text0x10000x64000x6400cbfbbc5921ade64132692b17a67e027cFalse0.678359375data6.511112273730313IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  .rdata0x80000x13960x1400ef1be07ca8b096915258569fb3718a3cFalse0.453125data5.159710562612049IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .data0xa0000x39eb380x60009e0c528682cd2747c63b7ba39c2cc23unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                  .ndata0x3a90000x240000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                  .rsrc0x3cd0000x19b000x19c0071b42186b28675f5e696bb0c8748b976False0.4747705552184466data5.266134971564984IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                  RT_ICON0x3cd2c80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.43271619543357387
                                  RT_ICON0x3ddaf00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.5468233349078885
                                  RT_ICON0x3e1d180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.5839211618257262
                                  RT_ICON0x3e42c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.6622889305816135
                                  RT_ICON0x3e53680x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States0.7176229508196721
                                  RT_ICON0x3e5cf00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.7039007092198581
                                  RT_DIALOG0x3e61580x100dataEnglishUnited States0.5234375
                                  RT_DIALOG0x3e62580x11cdataEnglishUnited States0.6056338028169014
                                  RT_DIALOG0x3e63780x60dataEnglishUnited States0.7291666666666666
                                  RT_GROUP_ICON0x3e63d80x5adataEnglishUnited States0.9444444444444444
                                  RT_VERSION0x3e64380x2a0dataEnglishUnited States0.4568452380952381
                                  RT_MANIFEST0x3e66d80x423XML 1.0 document, ASCII text, with very long lines (1059), with no line terminatorsEnglishUnited States0.5127478753541076
                                  DLLImport
                                  KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                  USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                  GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                  SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                  ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                  COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                  ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                  Language of compilation systemCountry where language is spokenMap
                                  EnglishUnited States
                                  TimestampSource PortDest PortSource IPDest IP
                                  May 2, 2024 08:00:03.037738085 CEST4987980192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:04.051816940 CEST4987980192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:06.067020893 CEST4987980192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:08.067729950 CEST4988080192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:09.081796885 CEST4988080192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:11.097079992 CEST4988080192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:13.097505093 CEST4988180192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:14.112025023 CEST4988180192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:16.127146959 CEST4988180192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:18.130808115 CEST4988280192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:19.142115116 CEST4988280192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:21.157198906 CEST4988280192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:23.158371925 CEST4988380192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:24.172271967 CEST4988380192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:26.187369108 CEST4988380192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:28.187716961 CEST4988580192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:29.202328920 CEST4988580192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:31.217433929 CEST4988580192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:33.264446974 CEST4988680192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:34.279232979 CEST4988680192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:36.294526100 CEST4988680192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:38.294635057 CEST4988780192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:39.309524059 CEST4988780192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:41.324577093 CEST4988780192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:43.325026035 CEST4988880192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:44.339535952 CEST4988880192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:46.354765892 CEST4988880192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:48.356209040 CEST4988980192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:49.369630098 CEST4988980192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:51.384824038 CEST4988980192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:53.385111094 CEST4989080192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:54.399749994 CEST4989080192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:56.414952993 CEST4989080192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:58.415139914 CEST4989180192.168.11.30209.90.233.2
                                  May 2, 2024 08:00:59.429779053 CEST4989180192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:01.445009947 CEST4989180192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:03.464363098 CEST4989280192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:04.475583076 CEST4989280192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:06.490748882 CEST4989280192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:08.491038084 CEST4989380192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:09.505682945 CEST4989380192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:11.520917892 CEST4989380192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:13.521368980 CEST4989480192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:14.535775900 CEST4989480192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:16.550950050 CEST4989480192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:18.569931984 CEST4989580192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:19.581588030 CEST4989580192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:21.596689939 CEST4989580192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:23.596927881 CEST4989680192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:24.611676931 CEST4989680192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:26.626795053 CEST4989680192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:28.627363920 CEST4989780192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:29.641868114 CEST4989780192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:31.641319990 CEST4989780192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:33.658515930 CEST4989980192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:34.671930075 CEST4989980192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:36.687000990 CEST4989980192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:38.687630892 CEST4990080192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:39.702088118 CEST4990080192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:41.717294931 CEST4990080192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:43.717274904 CEST4990180192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:44.732132912 CEST4990180192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:46.747323036 CEST4990180192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:48.764060020 CEST4990280192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:49.777777910 CEST4990280192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:51.792968035 CEST4990280192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:53.793653011 CEST4990380192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:54.807996035 CEST4990380192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:56.823116064 CEST4990380192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:58.823331118 CEST4990480192.168.11.30209.90.233.2
                                  May 2, 2024 08:01:59.838004112 CEST4990480192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:01.853221893 CEST4990480192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:03.855895042 CEST4990580192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:04.868108034 CEST4990580192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:06.883398056 CEST4990580192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:08.883622885 CEST4990680192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:09.898257971 CEST4990680192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:11.897878885 CEST4990680192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:13.913662910 CEST4990780192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:14.928352118 CEST4990780192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:16.943499088 CEST4990780192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:18.961740971 CEST4990880192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:19.974158049 CEST4990880192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:21.973750114 CEST4990880192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:23.989995956 CEST4990980192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:25.004240036 CEST4990980192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:27.019450903 CEST4990980192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:29.019752026 CEST4991080192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:30.034393072 CEST4991080192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:32.049501896 CEST4991080192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:34.052370071 CEST4991180192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:35.064456940 CEST4991180192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:37.079710960 CEST4991180192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:39.080131054 CEST4991280192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:40.094567060 CEST4991280192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:42.109714985 CEST4991280192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:44.110186100 CEST4991380192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:45.124684095 CEST4991380192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:47.139878988 CEST4991380192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:49.110898018 CEST4991480192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:50.123528004 CEST4991480192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:52.138752937 CEST4991480192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:54.060915947 CEST4991580192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:55.075535059 CEST4991580192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:57.090789080 CEST4991580192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:58.981971979 CEST4991680192.168.11.30209.90.233.2
                                  May 2, 2024 08:02:59.996272087 CEST4991680192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:02.011462927 CEST4991680192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:03.888499022 CEST4991780192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:04.901458979 CEST4991780192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:06.916704893 CEST4991780192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:08.760945082 CEST4991880192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:09.775362015 CEST4991880192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:11.790463924 CEST4991880192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:13.603712082 CEST4991980192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:14.618019104 CEST4991980192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:16.633219957 CEST4991980192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:18.432859898 CEST4992080192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:19.444994926 CEST4992080192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:21.460223913 CEST4992080192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:23.210825920 CEST4992180192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:24.225352049 CEST4992180192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:26.240413904 CEST4992180192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:27.976680040 CEST4992280192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:28.989820004 CEST4992280192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:31.005002975 CEST4992280192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:32.717152119 CEST4992380192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:33.723030090 CEST4992380192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:35.738171101 CEST4992380192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:37.426054001 CEST4992480192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:38.440737963 CEST4992480192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:40.455960035 CEST4992480192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:42.112818003 CEST4992580192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:43.127201080 CEST4992580192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:45.142437935 CEST4992580192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:46.784746885 CEST4992680192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:47.798039913 CEST4992680192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:49.813261032 CEST4992680192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:51.422995090 CEST4992780192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:52.437669992 CEST4992780192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:54.452785015 CEST4992780192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:56.047070980 CEST4992880192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:57.061518908 CEST4992880192.168.11.30209.90.233.2
                                  May 2, 2024 08:03:59.076677084 CEST4992880192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:00.675118923 CEST4992980192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:01.685600042 CEST4992980192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:03.700707912 CEST4992980192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:05.263525963 CEST4993080192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:06.278248072 CEST4993080192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:08.293360949 CEST4993080192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:09.825202942 CEST4993180192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:10.839600086 CEST4993180192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:12.854849100 CEST4993180192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:14.388247967 CEST4993280192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:15.401117086 CEST4993280192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:17.416297913 CEST4993280192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:18.916696072 CEST4993380192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:19.931392908 CEST4993380192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:21.946553946 CEST4993380192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:23.431730986 CEST4993480192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:24.445945978 CEST4993480192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:26.461184978 CEST4993480192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:27.931840897 CEST4993580192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:28.944993973 CEST4993580192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:30.960243940 CEST4993580192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:32.413975954 CEST4993680192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:33.428353071 CEST4993680192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:35.443516970 CEST4993680192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:36.881784916 CEST4993780192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:37.896087885 CEST4993780192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:39.911196947 CEST4993780192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:41.357531071 CEST4993880192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:42.363846064 CEST4993880192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:44.363421917 CEST4993880192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:45.785816908 CEST4993980192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:46.800296068 CEST4993980192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:48.815473080 CEST4993980192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:50.206603050 CEST4994080192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:51.221143961 CEST4994080192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:53.236380100 CEST4994080192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:54.620773077 CEST4994180192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:55.626523972 CEST4994180192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:57.641669989 CEST4994180192.168.11.30209.90.233.2
                                  May 2, 2024 08:04:59.001368046 CEST4994280192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:00.016156912 CEST4994280192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:02.031270981 CEST4994280192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:03.391364098 CEST4994380192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:04.405668020 CEST4994380192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:06.420855999 CEST4994380192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:07.766817093 CEST4994480192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:08.779653072 CEST4994480192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:10.794773102 CEST4994480192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:12.123711109 CEST4994580192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:13.138138056 CEST4994580192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:15.137588978 CEST4994580192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:16.466105938 CEST4994680192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:17.480812073 CEST4994680192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:19.496004105 CEST4994680192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:20.818660021 CEST4994780192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:21.823542118 CEST4994780192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:23.838738918 CEST4994780192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:25.136179924 CEST4994880192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:26.150780916 CEST4994880192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:28.165904999 CEST4994880192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:29.447705030 CEST4994980192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:30.462239027 CEST4994980192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:32.477417946 CEST4994980192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:33.767421007 CEST4995080192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:34.773799896 CEST4995080192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:36.788989067 CEST4995080192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:38.055295944 CEST4995180192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:39.069710016 CEST4995180192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:41.084894896 CEST4995180192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:42.351521015 CEST4995280192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:43.365571022 CEST4995280192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:45.380732059 CEST4995280192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:46.633110046 CEST4995380192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:47.645884991 CEST4995380192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:49.661037922 CEST4995380192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:50.895946026 CEST4995480192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:51.910495043 CEST4995480192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:53.925704002 CEST4995480192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:55.160641909 CEST4995580192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:56.175158978 CEST4995580192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:58.190396070 CEST4995580192.168.11.30209.90.233.2
                                  May 2, 2024 08:05:59.425057888 CEST4995680192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:00.439857960 CEST4995680192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:02.455127001 CEST4995680192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:03.674738884 CEST4995780192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:04.688883066 CEST4995780192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:06.704101086 CEST4995780192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:07.907682896 CEST4995880192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:08.922262907 CEST4995880192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:10.937393904 CEST4995880192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:12.152046919 CEST4995980192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:13.155697107 CEST4995980192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:15.170871973 CEST4995980192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:16.374596119 CEST4996080192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:17.389107943 CEST4996080192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:19.404242039 CEST4996080192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:20.592628002 CEST4996180192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:21.591294050 CEST4996180192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:23.606496096 CEST4996180192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:24.822159052 CEST4996280192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:25.824666977 CEST4996280192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:27.839860916 CEST4996280192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:29.012145042 CEST4996380192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:30.026904106 CEST4996380192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:32.042053938 CEST4996380192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:33.214490891 CEST4996480192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:34.229027033 CEST4996480192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:36.244133949 CEST4996480192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:37.403196096 CEST4996580192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:38.415575027 CEST4996580192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:40.430696964 CEST4996580192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:41.587523937 CEST4996680192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:42.602137089 CEST4996680192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:44.617295980 CEST4996680192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:45.773979902 CEST4996780192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:46.788640976 CEST4996780192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:48.803873062 CEST4996780192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:49.952843904 CEST4996880192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:50.959562063 CEST4996880192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:52.974792004 CEST4996880192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:54.115900040 CEST4996980192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:55.130455017 CEST4996980192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:57.145689964 CEST4996980192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:58.286886930 CEST4997080192.168.11.30209.90.233.2
                                  May 2, 2024 08:06:59.301384926 CEST4997080192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:01.316597939 CEST4997080192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:02.443703890 CEST4997180192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:03.456690073 CEST4997180192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:05.456238985 CEST4997180192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:06.597533941 CEST4997280192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:07.612119913 CEST4997280192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:09.627269983 CEST4997280192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:10.753393888 CEST4997380192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:11.751734972 CEST4997380192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:13.766835928 CEST4997380192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:14.916821003 CEST4997480192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:15.922669888 CEST4997480192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:17.937788010 CEST4997480192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:19.047878981 CEST4997580192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:20.062347889 CEST4997580192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:22.077548981 CEST4997580192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:23.187339067 CEST4997680192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:24.202001095 CEST4997680192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:26.217158079 CEST4997680192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:27.335863113 CEST4997780192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:28.341638088 CEST4997780192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:30.356865883 CEST4997780192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:31.466674089 CEST4997880192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:32.481384039 CEST4997880192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:34.496509075 CEST4997880192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:35.590787888 CEST4997980192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:36.605472088 CEST4997980192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:38.620652914 CEST4997980192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:39.717931986 CEST4998080192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:40.729548931 CEST4998080192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:42.744654894 CEST4998080192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:43.839026928 CEST4998180192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:44.853601933 CEST4998180192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:46.868741035 CEST4998180192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:47.962837934 CEST4998280192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:48.977668047 CEST4998280192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:50.992779970 CEST4998280192.168.11.30209.90.233.2
                                  May 2, 2024 08:07:55.007581949 CEST4998280192.168.11.30209.90.233.2

                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:6
                                  Start time:07:59:16
                                  Start date:02/05/2024
                                  Path:C:\Users\user\Desktop\01-05-24 remittance.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\Desktop\01-05-24 remittance.exe"
                                  Imagebase:0x400000
                                  File size:339'552 bytes
                                  MD5 hash:361F6774344487264F85A0AEF1F795CB
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000006.00000002.533745678739.00000000049B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000002.533745678739.0000000005541000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  Reputation:low
                                  Has exited:true

                                  Target ID:12
                                  Start time:07:59:56
                                  Start date:02/05/2024
                                  Path:C:\Users\user\Desktop\01-05-24 remittance.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\Desktop\01-05-24 remittance.exe"
                                  Imagebase:0x400000
                                  File size:339'552 bytes
                                  MD5 hash:361F6774344487264F85A0AEF1F795CB
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 0000000C.00000002.537805205400.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000C.00000002.537805205400.00000000021F1000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                  Reputation:low
                                  Has exited:false

                                  Reset < >

                                    Execution Graph

                                    Execution Coverage:20.5%
                                    Dynamic/Decrypted Code Coverage:0%
                                    Signature Coverage:19.4%
                                    Total number of Nodes:1555
                                    Total number of Limit Nodes:35
                                    execution_graph 3979 401941 3980 401943 3979->3980 3985 402c41 3980->3985 3986 402c4d 3985->3986 4031 4062b9 3986->4031 3989 401948 3991 4059a9 3989->3991 4073 405c74 3991->4073 3994 4059d1 DeleteFileW 3996 401951 3994->3996 3995 4059e8 3997 405b13 3995->3997 4087 406297 lstrcpynW 3995->4087 3997->3996 4116 4065da FindFirstFileW 3997->4116 3999 405a0e 4000 405a21 3999->4000 4001 405a14 lstrcatW 3999->4001 4088 405bb8 lstrlenW 4000->4088 4003 405a27 4001->4003 4005 405a37 lstrcatW 4003->4005 4006 405a2d 4003->4006 4008 405a42 lstrlenW FindFirstFileW 4005->4008 4006->4005 4006->4008 4010 405b08 4008->4010 4012 405a64 4008->4012 4009 405b31 4119 405b6c lstrlenW CharPrevW 4009->4119 4010->3997 4014 405aeb FindNextFileW 4012->4014 4024 4059a9 60 API calls 4012->4024 4026 4052ff 24 API calls 4012->4026 4092 406297 lstrcpynW 4012->4092 4093 405961 4012->4093 4101 4052ff 4012->4101 4112 40605d MoveFileExW 4012->4112 4014->4012 4018 405b01 FindClose 4014->4018 4015 405961 5 API calls 4017 405b43 4015->4017 4019 405b47 4017->4019 4020 405b5d 4017->4020 4018->4010 4019->3996 4023 4052ff 24 API calls 4019->4023 4021 4052ff 24 API calls 4020->4021 4021->3996 4025 405b54 4023->4025 4024->4012 4027 40605d 36 API calls 4025->4027 4026->4014 4029 405b5b 4027->4029 4029->3996 4045 4062c6 4031->4045 4032 406511 4033 402c6e 4032->4033 4064 406297 lstrcpynW 4032->4064 4033->3989 4048 40652b 4033->4048 4035 4064df lstrlenW 4035->4045 4037 4062b9 10 API calls 4037->4035 4040 4063f4 GetSystemDirectoryW 4040->4045 4041 406407 GetWindowsDirectoryW 4041->4045 4042 40652b 5 API calls 4042->4045 4043 4062b9 10 API calls 4043->4045 4044 406482 lstrcatW 4044->4045 4045->4032 4045->4035 4045->4037 4045->4040 4045->4041 4045->4042 4045->4043 4045->4044 4046 40643b SHGetSpecialFolderLocation 4045->4046 4057 406165 4045->4057 4062 4061de wsprintfW 4045->4062 4063 406297 lstrcpynW 4045->4063 4046->4045 4047 406453 SHGetPathFromIDListW CoTaskMemFree 4046->4047 4047->4045 4055 406538 4048->4055 4049 4065ae 4050 4065b3 CharPrevW 4049->4050 4052 4065d4 4049->4052 4050->4049 4051 4065a1 CharNextW 4051->4049 4051->4055 4052->3989 4054 40658d CharNextW 4054->4055 4055->4049 4055->4051 4055->4054 4056 40659c CharNextW 4055->4056 4069 405b99 4055->4069 4056->4051 4065 406104 4057->4065 4060 4061c9 4060->4045 4061 406199 RegQueryValueExW RegCloseKey 4061->4060 4062->4045 4063->4045 4064->4033 4066 406113 4065->4066 4067 406117 4066->4067 4068 40611c RegOpenKeyExW 4066->4068 4067->4060 4067->4061 4068->4067 4070 405b9f 4069->4070 4071 405bb5 4070->4071 4072 405ba6 CharNextW 4070->4072 4071->4055 4072->4070 4122 406297 lstrcpynW 4073->4122 4075 405c85 4123 405c17 CharNextW CharNextW 4075->4123 4077 4059c9 4077->3994 4077->3995 4079 40652b 5 API calls 4085 405c9b 4079->4085 4080 405ccc lstrlenW 4081 405cd7 4080->4081 4080->4085 4083 405b6c 3 API calls 4081->4083 4082 4065da 2 API calls 4082->4085 4084 405cdc GetFileAttributesW 4083->4084 4084->4077 4085->4077 4085->4080 4085->4082 4086 405bb8 2 API calls 4085->4086 4086->4080 4087->3999 4089 405bc6 4088->4089 4090 405bd8 4089->4090 4091 405bcc CharPrevW 4089->4091 4090->4003 4091->4089 4091->4090 4092->4012 4129 405d68 GetFileAttributesW 4093->4129 4096 40598e 4096->4012 4097 405984 DeleteFileW 4099 40598a 4097->4099 4098 40597c RemoveDirectoryW 4098->4099 4099->4096 4100 40599a SetFileAttributesW 4099->4100 4100->4096 4102 40531a 4101->4102 4111 4053bc 4101->4111 4103 405336 lstrlenW 4102->4103 4104 4062b9 17 API calls 4102->4104 4105 405344 lstrlenW 4103->4105 4106 40535f 4103->4106 4104->4103 4109 405356 lstrcatW 4105->4109 4105->4111 4107 405372 4106->4107 4108 405365 SetWindowTextW 4106->4108 4110 405378 SendMessageW SendMessageW SendMessageW 4107->4110 4107->4111 4108->4107 4109->4106 4110->4111 4111->4012 4113 40607e 4112->4113 4114 406071 4112->4114 4113->4012 4132 405ee3 4114->4132 4117 4065f0 FindClose 4116->4117 4118 405b2d 4116->4118 4117->4118 4118->3996 4118->4009 4120 405b37 4119->4120 4121 405b88 lstrcatW 4119->4121 4120->4015 4121->4120 4122->4075 4124 405c34 4123->4124 4126 405c46 4123->4126 4125 405c41 CharNextW 4124->4125 4124->4126 4128 405c6a 4125->4128 4127 405b99 CharNextW 4126->4127 4126->4128 4127->4126 4128->4077 4128->4079 4130 40596d 4129->4130 4131 405d7a SetFileAttributesW 4129->4131 4130->4096 4130->4097 4130->4098 4131->4130 4133 405f13 4132->4133 4134 405f39 GetShortPathNameW 4132->4134 4159 405d8d GetFileAttributesW CreateFileW 4133->4159 4135 406058 4134->4135 4136 405f4e 4134->4136 4135->4113 4136->4135 4139 405f56 wsprintfA 4136->4139 4138 405f1d CloseHandle GetShortPathNameW 4138->4135 4140 405f31 4138->4140 4141 4062b9 17 API calls 4139->4141 4140->4134 4140->4135 4142 405f7e 4141->4142 4160 405d8d GetFileAttributesW CreateFileW 4142->4160 4144 405f8b 4144->4135 4145 405f9a GetFileSize GlobalAlloc 4144->4145 4146 406051 CloseHandle 4145->4146 4147 405fbc 4145->4147 4146->4135 4161 405e10 ReadFile 4147->4161 4152 405fdb lstrcpyA 4155 405ffd 4152->4155 4153 405fef 4154 405cf2 4 API calls 4153->4154 4154->4155 4156 406034 SetFilePointer 4155->4156 4168 405e3f WriteFile 4156->4168 4159->4138 4160->4144 4162 405e2e 4161->4162 4162->4146 4163 405cf2 lstrlenA 4162->4163 4164 405d33 lstrlenA 4163->4164 4165 405d3b 4164->4165 4166 405d0c lstrcmpiA 4164->4166 4165->4152 4165->4153 4166->4165 4167 405d2a CharNextA 4166->4167 4167->4164 4169 405e5d GlobalFree 4168->4169 4169->4146 4170 4015c1 4171 402c41 17 API calls 4170->4171 4172 4015c8 4171->4172 4173 405c17 4 API calls 4172->4173 4186 4015d1 4173->4186 4174 401631 4176 401663 4174->4176 4177 401636 4174->4177 4175 405b99 CharNextW 4175->4186 4180 401423 24 API calls 4176->4180 4197 401423 4177->4197 4185 40165b 4180->4185 4184 40164a SetCurrentDirectoryW 4184->4185 4186->4174 4186->4175 4187 401617 GetFileAttributesW 4186->4187 4189 405868 4186->4189 4192 4057ce CreateDirectoryW 4186->4192 4201 40584b CreateDirectoryW 4186->4201 4187->4186 4204 406671 GetModuleHandleA 4189->4204 4193 40581b 4192->4193 4194 40581f GetLastError 4192->4194 4193->4186 4194->4193 4195 40582e SetFileSecurityW 4194->4195 4195->4193 4196 405844 GetLastError 4195->4196 4196->4193 4198 4052ff 24 API calls 4197->4198 4199 401431 4198->4199 4200 406297 lstrcpynW 4199->4200 4200->4184 4202 40585b 4201->4202 4203 40585f GetLastError 4201->4203 4202->4186 4203->4202 4205 406697 GetProcAddress 4204->4205 4206 40668d 4204->4206 4208 40586f 4205->4208 4210 406601 GetSystemDirectoryW 4206->4210 4208->4186 4209 406693 4209->4205 4209->4208 4211 406623 wsprintfW LoadLibraryExW 4210->4211 4211->4209 5021 404344 lstrcpynW lstrlenW 5022 403945 5023 403950 5022->5023 5024 403954 5023->5024 5025 403957 GlobalAlloc 5023->5025 5025->5024 5026 401e49 5027 402c1f 17 API calls 5026->5027 5028 401e4f 5027->5028 5029 402c1f 17 API calls 5028->5029 5030 401e5b 5029->5030 5031 401e72 EnableWindow 5030->5031 5032 401e67 ShowWindow 5030->5032 5033 402ac5 5031->5033 5032->5033 4302 40264a 4303 402c1f 17 API calls 4302->4303 4304 402659 4303->4304 4305 4026a3 ReadFile 4304->4305 4306 405e10 ReadFile 4304->4306 4308 4026e3 MultiByteToWideChar 4304->4308 4309 402798 4304->4309 4311 40273c 4304->4311 4312 402709 SetFilePointer MultiByteToWideChar 4304->4312 4313 4027a9 4304->4313 4315 402796 4304->4315 4305->4304 4305->4315 4306->4304 4308->4304 4325 4061de wsprintfW 4309->4325 4311->4304 4311->4315 4316 405e6e SetFilePointer 4311->4316 4312->4304 4314 4027ca SetFilePointer 4313->4314 4313->4315 4314->4315 4317 405e8a 4316->4317 4324 405ea2 4316->4324 4318 405e10 ReadFile 4317->4318 4319 405e96 4318->4319 4320 405ed3 SetFilePointer 4319->4320 4321 405eab SetFilePointer 4319->4321 4319->4324 4320->4324 4321->4320 4322 405eb6 4321->4322 4323 405e3f WriteFile 4322->4323 4323->4324 4324->4311 4325->4315 5037 4016cc 5038 402c41 17 API calls 5037->5038 5039 4016d2 GetFullPathNameW 5038->5039 5040 4016ec 5039->5040 5046 40170e 5039->5046 5043 4065da 2 API calls 5040->5043 5040->5046 5041 401723 GetShortPathNameW 5042 402ac5 5041->5042 5044 4016fe 5043->5044 5044->5046 5047 406297 lstrcpynW 5044->5047 5046->5041 5046->5042 5047->5046 5048 4043cd 5049 4043e5 5048->5049 5050 4044ff 5048->5050 5053 40420e 18 API calls 5049->5053 5051 404569 5050->5051 5054 404633 5050->5054 5057 40453a GetDlgItem SendMessageW 5050->5057 5052 404573 GetDlgItem 5051->5052 5051->5054 5055 4045f4 5052->5055 5056 40458d 5052->5056 5058 40444c 5053->5058 5059 404275 8 API calls 5054->5059 5055->5054 5060 404606 5055->5060 5056->5055 5064 4045b3 SendMessageW LoadCursorW SetCursor 5056->5064 5081 404230 KiUserCallbackDispatcher 5057->5081 5062 40420e 18 API calls 5058->5062 5063 40462e 5059->5063 5065 40461c 5060->5065 5066 40460c SendMessageW 5060->5066 5068 404459 CheckDlgButton 5062->5068 5085 40467c 5064->5085 5065->5063 5070 404622 SendMessageW 5065->5070 5066->5065 5067 404564 5082 404658 5067->5082 5079 404230 KiUserCallbackDispatcher 5068->5079 5070->5063 5074 404477 GetDlgItem 5080 404243 SendMessageW 5074->5080 5076 40448d SendMessageW 5077 4044b3 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5076->5077 5078 4044aa GetSysColor 5076->5078 5077->5063 5078->5077 5079->5074 5080->5076 5081->5067 5083 404666 5082->5083 5084 40466b SendMessageW 5082->5084 5083->5084 5084->5051 5088 4058c3 ShellExecuteExW 5085->5088 5087 4045e2 LoadCursorW SetCursor 5087->5055 5088->5087 4600 40234e 4601 402c41 17 API calls 4600->4601 4602 40235d 4601->4602 4603 402c41 17 API calls 4602->4603 4604 402366 4603->4604 4605 402c41 17 API calls 4604->4605 4606 402370 GetPrivateProfileStringW 4605->4606 5089 734b18d9 5090 734b18fc 5089->5090 5091 734b1943 5090->5091 5092 734b1931 GlobalFree 5090->5092 5093 734b1272 2 API calls 5091->5093 5092->5091 5094 734b1ace GlobalFree GlobalFree 5093->5094 5095 401b53 5096 402c41 17 API calls 5095->5096 5097 401b5a 5096->5097 5098 402c1f 17 API calls 5097->5098 5099 401b63 wsprintfW 5098->5099 5100 402ac5 5099->5100 5101 734b1058 5103 734b1074 5101->5103 5102 734b10dd 5103->5102 5105 734b1092 5103->5105 5114 734b1516 5103->5114 5106 734b1516 GlobalFree 5105->5106 5107 734b10a2 5106->5107 5108 734b10a9 GlobalSize 5107->5108 5109 734b10b2 5107->5109 5108->5109 5110 734b10c7 5109->5110 5111 734b10b6 GlobalAlloc 5109->5111 5113 734b10d2 GlobalFree 5110->5113 5112 734b153d 3 API calls 5111->5112 5112->5110 5113->5102 5116 734b151c 5114->5116 5115 734b1522 5115->5105 5116->5115 5117 734b152e GlobalFree 5116->5117 5117->5105 5118 404a55 5119 404a81 5118->5119 5120 404a65 5118->5120 5121 404ab4 5119->5121 5122 404a87 SHGetPathFromIDListW 5119->5122 5129 4058e1 GetDlgItemTextW 5120->5129 5125 404a9e SendMessageW 5122->5125 5126 404a97 5122->5126 5124 404a72 SendMessageW 5124->5119 5125->5121 5127 40140b 2 API calls 5126->5127 5127->5125 5129->5124 5130 401956 5131 402c41 17 API calls 5130->5131 5132 40195d lstrlenW 5131->5132 5133 402592 5132->5133 4943 4014d7 4944 402c1f 17 API calls 4943->4944 4945 4014dd Sleep 4944->4945 4947 402ac5 4945->4947 5134 401f58 5135 402c41 17 API calls 5134->5135 5136 401f5f 5135->5136 5137 4065da 2 API calls 5136->5137 5138 401f65 5137->5138 5140 401f76 5138->5140 5141 4061de wsprintfW 5138->5141 5141->5140 5142 402259 5143 402c41 17 API calls 5142->5143 5144 40225f 5143->5144 5145 402c41 17 API calls 5144->5145 5146 402268 5145->5146 5147 402c41 17 API calls 5146->5147 5148 402271 5147->5148 5149 4065da 2 API calls 5148->5149 5150 40227a 5149->5150 5151 40228b lstrlenW lstrlenW 5150->5151 5152 40227e 5150->5152 5154 4052ff 24 API calls 5151->5154 5153 4052ff 24 API calls 5152->5153 5156 402286 5153->5156 5155 4022c9 SHFileOperationW 5154->5155 5155->5152 5155->5156 4965 40175c 4966 402c41 17 API calls 4965->4966 4967 401763 4966->4967 4968 405dbc 2 API calls 4967->4968 4969 40176a 4968->4969 4970 405dbc 2 API calls 4969->4970 4970->4969 5157 734b2c57 5158 734b2c6f 5157->5158 5159 734b158f 2 API calls 5158->5159 5160 734b2c8a 5159->5160 5161 4022dd 5162 4022f7 5161->5162 5163 4022e4 5161->5163 5164 4062b9 17 API calls 5163->5164 5165 4022f1 5164->5165 5166 4058fd MessageBoxIndirectW 5165->5166 5166->5162 5167 401d5d GetDlgItem GetClientRect 5168 402c41 17 API calls 5167->5168 5169 401d8f LoadImageW SendMessageW 5168->5169 5170 402ac5 5169->5170 5171 401dad DeleteObject 5169->5171 5171->5170 5172 734b16d4 5173 734b1703 5172->5173 5174 734b1b5f 22 API calls 5173->5174 5175 734b170a 5174->5175 5176 734b171d 5175->5176 5177 734b1711 5175->5177 5179 734b1727 5176->5179 5180 734b1744 5176->5180 5178 734b1272 2 API calls 5177->5178 5181 734b171b 5178->5181 5182 734b153d 3 API calls 5179->5182 5183 734b174a 5180->5183 5184 734b176e 5180->5184 5186 734b172c 5182->5186 5187 734b15b4 3 API calls 5183->5187 5185 734b153d 3 API calls 5184->5185 5185->5181 5188 734b15b4 3 API calls 5186->5188 5189 734b174f 5187->5189 5191 734b1732 5188->5191 5190 734b1272 2 API calls 5189->5190 5192 734b1755 GlobalFree 5190->5192 5193 734b1272 2 API calls 5191->5193 5192->5181 5194 734b1769 GlobalFree 5192->5194 5195 734b1738 GlobalFree 5193->5195 5194->5181 5195->5181 5196 401563 5197 402a6b 5196->5197 5200 4061de wsprintfW 5197->5200 5199 402a70 5200->5199 4217 4023e4 4218 402c41 17 API calls 4217->4218 4219 4023f6 4218->4219 4220 402c41 17 API calls 4219->4220 4221 402400 4220->4221 4234 402cd1 4221->4234 4224 40288b 4225 402438 4227 402444 4225->4227 4238 402c1f 4225->4238 4226 402c41 17 API calls 4228 40242e lstrlenW 4226->4228 4230 402463 RegSetValueExW 4227->4230 4241 403116 4227->4241 4228->4225 4232 402479 RegCloseKey 4230->4232 4232->4224 4235 402cec 4234->4235 4261 406132 4235->4261 4239 4062b9 17 API calls 4238->4239 4240 402c34 4239->4240 4240->4227 4242 40312f 4241->4242 4243 40315d 4242->4243 4268 403324 SetFilePointer 4242->4268 4265 40330e 4243->4265 4247 4032a7 4249 4032e9 4247->4249 4254 4032ab 4247->4254 4248 40317a GetTickCount 4252 403291 4248->4252 4259 4031a6 4248->4259 4250 40330e ReadFile 4249->4250 4250->4252 4251 40330e ReadFile 4251->4259 4252->4230 4253 40330e ReadFile 4253->4254 4254->4252 4254->4253 4255 405e3f WriteFile 4254->4255 4255->4254 4256 4031fc GetTickCount 4256->4259 4257 403221 MulDiv wsprintfW 4258 4052ff 24 API calls 4257->4258 4258->4259 4259->4251 4259->4252 4259->4256 4259->4257 4260 405e3f WriteFile 4259->4260 4260->4259 4262 406141 4261->4262 4263 40614c RegCreateKeyExW 4262->4263 4264 402410 4262->4264 4263->4264 4264->4224 4264->4225 4264->4226 4266 405e10 ReadFile 4265->4266 4267 403168 4266->4267 4267->4247 4267->4248 4267->4252 4268->4243 5201 734b166d 5202 734b1516 GlobalFree 5201->5202 5204 734b1685 5202->5204 5203 734b16cb GlobalFree 5204->5203 5205 734b16a0 5204->5205 5206 734b16b7 VirtualFree 5204->5206 5205->5203 5206->5203 5207 402868 5208 402c41 17 API calls 5207->5208 5209 40286f FindFirstFileW 5208->5209 5210 402882 5209->5210 5211 402897 5209->5211 5215 4061de wsprintfW 5211->5215 5213 4028a0 5216 406297 lstrcpynW 5213->5216 5215->5213 5216->5210 5217 401968 5218 402c1f 17 API calls 5217->5218 5219 40196f 5218->5219 5220 402c1f 17 API calls 5219->5220 5221 40197c 5220->5221 5222 402c41 17 API calls 5221->5222 5223 401993 lstrlenW 5222->5223 5224 4019a4 5223->5224 5225 4019e5 5224->5225 5229 406297 lstrcpynW 5224->5229 5227 4019d5 5227->5225 5228 4019da lstrlenW 5227->5228 5228->5225 5229->5227 5230 40166a 5231 402c41 17 API calls 5230->5231 5232 401670 5231->5232 5233 4065da 2 API calls 5232->5233 5234 401676 5233->5234 5235 734b10e1 5244 734b1111 5235->5244 5236 734b11d8 GlobalFree 5237 734b12ba 2 API calls 5237->5244 5238 734b11d3 5238->5236 5239 734b1272 2 API calls 5242 734b11c4 GlobalFree 5239->5242 5240 734b1164 GlobalAlloc 5240->5244 5241 734b11f8 GlobalFree 5241->5244 5242->5244 5243 734b12e1 lstrcpyW 5243->5244 5244->5236 5244->5237 5244->5238 5244->5239 5244->5240 5244->5241 5244->5242 5244->5243 4326 40336c SetErrorMode GetVersion 4327 4033ab 4326->4327 4328 4033b1 4326->4328 4329 406671 5 API calls 4327->4329 4330 406601 3 API calls 4328->4330 4329->4328 4331 4033c7 lstrlenA 4330->4331 4331->4328 4332 4033d7 4331->4332 4333 406671 5 API calls 4332->4333 4334 4033de 4333->4334 4335 406671 5 API calls 4334->4335 4336 4033e5 4335->4336 4337 406671 5 API calls 4336->4337 4338 4033f1 #17 OleInitialize SHGetFileInfoW 4337->4338 4416 406297 lstrcpynW 4338->4416 4341 40343d GetCommandLineW 4417 406297 lstrcpynW 4341->4417 4343 40344f 4344 405b99 CharNextW 4343->4344 4345 403474 CharNextW 4344->4345 4346 40359e GetTempPathW 4345->4346 4349 40348d 4345->4349 4418 40333b 4346->4418 4348 4035b6 4350 403610 DeleteFileW 4348->4350 4351 4035ba GetWindowsDirectoryW lstrcatW 4348->4351 4354 405b99 CharNextW 4349->4354 4357 403587 4349->4357 4361 403589 4349->4361 4428 402edd GetTickCount GetModuleFileNameW 4350->4428 4353 40333b 12 API calls 4351->4353 4355 4035d6 4353->4355 4354->4349 4355->4350 4356 4035da GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4355->4356 4362 40333b 12 API calls 4356->4362 4357->4346 4358 4036c7 4456 403987 4358->4456 4359 403624 4359->4358 4363 405b99 CharNextW 4359->4363 4368 4036d7 4359->4368 4512 406297 lstrcpynW 4361->4512 4367 403608 4362->4367 4381 403643 4363->4381 4367->4350 4367->4368 4515 4038ad 4368->4515 4369 403811 4371 403895 ExitProcess 4369->4371 4372 403819 GetCurrentProcess OpenProcessToken 4369->4372 4370 4036f1 4522 4058fd 4370->4522 4374 403831 LookupPrivilegeValueW AdjustTokenPrivileges 4372->4374 4375 403865 4372->4375 4374->4375 4380 406671 5 API calls 4375->4380 4377 4036a1 4382 405c74 18 API calls 4377->4382 4378 403707 4383 405868 5 API calls 4378->4383 4385 40386c 4380->4385 4381->4377 4381->4378 4386 4036ad 4382->4386 4384 40370c lstrcatW 4383->4384 4387 403728 lstrcatW lstrcmpiW 4384->4387 4388 40371d lstrcatW 4384->4388 4389 403881 ExitWindowsEx 4385->4389 4392 40388e 4385->4392 4386->4368 4513 406297 lstrcpynW 4386->4513 4387->4368 4391 403744 4387->4391 4388->4387 4389->4371 4389->4392 4394 403750 4391->4394 4395 403749 4391->4395 4531 40140b 4392->4531 4393 4036bc 4514 406297 lstrcpynW 4393->4514 4399 40584b 2 API calls 4394->4399 4398 4057ce 4 API calls 4395->4398 4400 40374e 4398->4400 4401 403755 SetCurrentDirectoryW 4399->4401 4400->4401 4402 403770 4401->4402 4403 403765 4401->4403 4527 406297 lstrcpynW 4402->4527 4526 406297 lstrcpynW 4403->4526 4406 4062b9 17 API calls 4407 4037af DeleteFileW 4406->4407 4408 4037bc CopyFileW 4407->4408 4413 40377e 4407->4413 4408->4413 4409 403805 4411 40605d 36 API calls 4409->4411 4410 40605d 36 API calls 4410->4413 4411->4368 4412 4062b9 17 API calls 4412->4413 4413->4406 4413->4409 4413->4410 4413->4412 4415 4037f0 CloseHandle 4413->4415 4528 405880 CreateProcessW 4413->4528 4415->4413 4416->4341 4417->4343 4419 40652b 5 API calls 4418->4419 4420 403347 4419->4420 4421 403351 4420->4421 4422 405b6c 3 API calls 4420->4422 4421->4348 4423 403359 4422->4423 4424 40584b 2 API calls 4423->4424 4425 40335f 4424->4425 4534 405dbc 4425->4534 4538 405d8d GetFileAttributesW CreateFileW 4428->4538 4430 402f1d 4431 402f2d 4430->4431 4539 406297 lstrcpynW 4430->4539 4431->4359 4433 402f43 4434 405bb8 2 API calls 4433->4434 4435 402f49 4434->4435 4540 406297 lstrcpynW 4435->4540 4437 402f54 GetFileSize 4452 403050 4437->4452 4455 402f6b 4437->4455 4439 403059 4439->4431 4441 403089 GlobalAlloc 4439->4441 4553 403324 SetFilePointer 4439->4553 4440 40330e ReadFile 4440->4455 4552 403324 SetFilePointer 4441->4552 4442 4030bc 4446 402e79 6 API calls 4442->4446 4445 4030a4 4448 403116 31 API calls 4445->4448 4446->4431 4447 403072 4449 40330e ReadFile 4447->4449 4453 4030b0 4448->4453 4451 40307d 4449->4451 4450 402e79 6 API calls 4450->4455 4451->4431 4451->4441 4541 402e79 4452->4541 4453->4431 4453->4453 4454 4030ed SetFilePointer 4453->4454 4454->4431 4455->4431 4455->4440 4455->4442 4455->4450 4455->4452 4457 406671 5 API calls 4456->4457 4458 40399b 4457->4458 4459 4039a1 4458->4459 4460 4039b3 4458->4460 4573 4061de wsprintfW 4459->4573 4461 406165 3 API calls 4460->4461 4462 4039e3 4461->4462 4464 403a02 lstrcatW 4462->4464 4465 406165 3 API calls 4462->4465 4466 4039b1 4464->4466 4465->4464 4558 403c5d 4466->4558 4469 405c74 18 API calls 4470 403a34 4469->4470 4471 403ac8 4470->4471 4473 406165 3 API calls 4470->4473 4472 405c74 18 API calls 4471->4472 4474 403ace 4472->4474 4475 403a66 4473->4475 4476 403ade LoadImageW 4474->4476 4477 4062b9 17 API calls 4474->4477 4475->4471 4483 403a87 lstrlenW 4475->4483 4487 405b99 CharNextW 4475->4487 4478 403b84 4476->4478 4479 403b05 RegisterClassW 4476->4479 4477->4476 4482 40140b 2 API calls 4478->4482 4480 403b8e 4479->4480 4481 403b3b SystemParametersInfoW CreateWindowExW 4479->4481 4480->4368 4481->4478 4486 403b8a 4482->4486 4484 403a95 lstrcmpiW 4483->4484 4485 403abb 4483->4485 4484->4485 4488 403aa5 GetFileAttributesW 4484->4488 4489 405b6c 3 API calls 4485->4489 4486->4480 4492 403c5d 18 API calls 4486->4492 4490 403a84 4487->4490 4491 403ab1 4488->4491 4493 403ac1 4489->4493 4490->4483 4491->4485 4494 405bb8 2 API calls 4491->4494 4495 403b9b 4492->4495 4574 406297 lstrcpynW 4493->4574 4494->4485 4497 403ba7 ShowWindow 4495->4497 4498 403c2a 4495->4498 4500 406601 3 API calls 4497->4500 4566 4053d2 OleInitialize 4498->4566 4502 403bbf 4500->4502 4501 403c30 4503 403c34 4501->4503 4504 403c4c 4501->4504 4505 403bcd GetClassInfoW 4502->4505 4507 406601 3 API calls 4502->4507 4503->4480 4511 40140b 2 API calls 4503->4511 4506 40140b 2 API calls 4504->4506 4508 403be1 GetClassInfoW RegisterClassW 4505->4508 4509 403bf7 DialogBoxParamW 4505->4509 4506->4480 4507->4505 4508->4509 4510 40140b 2 API calls 4509->4510 4510->4480 4511->4480 4512->4357 4513->4393 4514->4358 4516 4038c5 4515->4516 4517 4038b7 CloseHandle 4515->4517 4586 4038f2 4516->4586 4517->4516 4520 4059a9 67 API calls 4521 4036e0 OleUninitialize 4520->4521 4521->4369 4521->4370 4523 405912 4522->4523 4524 4036ff ExitProcess 4523->4524 4525 405926 MessageBoxIndirectW 4523->4525 4525->4524 4526->4402 4527->4413 4529 4058b3 CloseHandle 4528->4529 4530 4058bf 4528->4530 4529->4530 4530->4413 4532 401389 2 API calls 4531->4532 4533 401420 4532->4533 4533->4371 4535 405dc9 GetTickCount GetTempFileNameW 4534->4535 4536 40336a 4535->4536 4537 405dff 4535->4537 4536->4348 4537->4535 4537->4536 4538->4430 4539->4433 4540->4437 4542 402e82 4541->4542 4543 402e9a 4541->4543 4544 402e92 4542->4544 4545 402e8b DestroyWindow 4542->4545 4546 402ea2 4543->4546 4547 402eaa GetTickCount 4543->4547 4544->4439 4545->4544 4554 4066ad 4546->4554 4549 402eb8 CreateDialogParamW ShowWindow 4547->4549 4550 402edb 4547->4550 4549->4550 4550->4439 4552->4445 4553->4447 4555 4066ca PeekMessageW 4554->4555 4556 4066c0 DispatchMessageW 4555->4556 4557 402ea8 4555->4557 4556->4555 4557->4439 4559 403c71 4558->4559 4575 4061de wsprintfW 4559->4575 4561 403ce2 4576 403d16 4561->4576 4563 403a12 4563->4469 4564 403ce7 4564->4563 4565 4062b9 17 API calls 4564->4565 4565->4564 4579 40425a 4566->4579 4568 4053f5 4572 40541c 4568->4572 4582 401389 4568->4582 4569 40425a SendMessageW 4570 40542e OleUninitialize 4569->4570 4570->4501 4572->4569 4573->4466 4574->4471 4575->4561 4577 4062b9 17 API calls 4576->4577 4578 403d24 SetWindowTextW 4577->4578 4578->4564 4580 404272 4579->4580 4581 404263 SendMessageW 4579->4581 4580->4568 4581->4580 4584 401390 4582->4584 4583 4013fe 4583->4568 4584->4583 4585 4013cb MulDiv SendMessageW 4584->4585 4585->4584 4587 403900 4586->4587 4588 403905 FreeLibrary GlobalFree 4587->4588 4589 4038ca 4587->4589 4588->4588 4588->4589 4589->4520 4607 4027ef 4608 4027f6 4607->4608 4611 402a70 4607->4611 4609 402c1f 17 API calls 4608->4609 4610 4027fd 4609->4610 4612 40280c SetFilePointer 4610->4612 4612->4611 4613 40281c 4612->4613 4615 4061de wsprintfW 4613->4615 4615->4611 4616 40176f 4617 402c41 17 API calls 4616->4617 4618 401776 4617->4618 4619 401796 4618->4619 4620 40179e 4618->4620 4656 406297 lstrcpynW 4619->4656 4657 406297 lstrcpynW 4620->4657 4623 40179c 4627 40652b 5 API calls 4623->4627 4624 4017a9 4625 405b6c 3 API calls 4624->4625 4626 4017af lstrcatW 4625->4626 4626->4623 4633 4017bb 4627->4633 4628 4065da 2 API calls 4628->4633 4629 4017f7 4630 405d68 2 API calls 4629->4630 4630->4633 4632 4017cd CompareFileTime 4632->4633 4633->4628 4633->4629 4633->4632 4634 40188d 4633->4634 4637 406297 lstrcpynW 4633->4637 4643 4062b9 17 API calls 4633->4643 4651 4058fd MessageBoxIndirectW 4633->4651 4654 401864 4633->4654 4655 405d8d GetFileAttributesW CreateFileW 4633->4655 4635 4052ff 24 API calls 4634->4635 4638 401897 4635->4638 4636 4052ff 24 API calls 4642 401879 4636->4642 4637->4633 4639 403116 31 API calls 4638->4639 4640 4018aa 4639->4640 4641 4018be SetFileTime 4640->4641 4644 4018d0 CloseHandle 4640->4644 4641->4644 4643->4633 4644->4642 4645 4018e1 4644->4645 4646 4018e6 4645->4646 4647 4018f9 4645->4647 4649 4062b9 17 API calls 4646->4649 4648 4062b9 17 API calls 4647->4648 4650 401901 4648->4650 4652 4018ee lstrcatW 4649->4652 4653 4058fd MessageBoxIndirectW 4650->4653 4651->4633 4652->4650 4653->4642 4654->4636 4654->4642 4655->4633 4656->4623 4657->4624 5245 401a72 5246 402c1f 17 API calls 5245->5246 5247 401a7b 5246->5247 5248 402c1f 17 API calls 5247->5248 5249 401a20 5248->5249 5250 405273 5251 405283 5250->5251 5252 405297 5250->5252 5253 4052e0 5251->5253 5254 405289 5251->5254 5255 40529f IsWindowVisible 5252->5255 5261 4052b6 5252->5261 5256 4052e5 CallWindowProcW 5253->5256 5257 40425a SendMessageW 5254->5257 5255->5253 5258 4052ac 5255->5258 5259 405293 5256->5259 5257->5259 5263 404bc9 SendMessageW 5258->5263 5261->5256 5268 404c49 5261->5268 5264 404c28 SendMessageW 5263->5264 5265 404bec GetMessagePos ScreenToClient SendMessageW 5263->5265 5266 404c20 5264->5266 5265->5266 5267 404c25 5265->5267 5266->5261 5267->5264 5277 406297 lstrcpynW 5268->5277 5270 404c5c 5278 4061de wsprintfW 5270->5278 5272 404c66 5273 40140b 2 API calls 5272->5273 5274 404c6f 5273->5274 5279 406297 lstrcpynW 5274->5279 5276 404c76 5276->5253 5277->5270 5278->5272 5279->5276 5280 401cf3 5281 402c1f 17 API calls 5280->5281 5282 401cf9 IsWindow 5281->5282 5283 401a20 5282->5283 5284 401573 5285 401583 ShowWindow 5284->5285 5286 40158c 5284->5286 5285->5286 5287 402ac5 5286->5287 5288 40159a ShowWindow 5286->5288 5288->5287 5289 402df3 5290 402e05 SetTimer 5289->5290 5292 402e1e 5289->5292 5290->5292 5291 402e73 5292->5291 5293 402e38 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5292->5293 5293->5291 5294 4014f5 SetForegroundWindow 5295 402ac5 5294->5295 5296 402576 5297 402c41 17 API calls 5296->5297 5298 40257d 5297->5298 5301 405d8d GetFileAttributesW CreateFileW 5298->5301 5300 402589 5301->5300 5302 734b22fd 5303 734b2367 5302->5303 5304 734b2372 GlobalAlloc 5303->5304 5305 734b2391 5303->5305 5304->5303 5306 401b77 5307 401b84 5306->5307 5308 401bc8 5306->5308 5311 401c0d 5307->5311 5315 401b9b 5307->5315 5309 401bf2 GlobalAlloc 5308->5309 5310 401bcd 5308->5310 5313 4062b9 17 API calls 5309->5313 5321 4022f7 5310->5321 5327 406297 lstrcpynW 5310->5327 5312 4062b9 17 API calls 5311->5312 5311->5321 5317 4022f1 5312->5317 5313->5311 5325 406297 lstrcpynW 5315->5325 5316 401bdf GlobalFree 5316->5321 5319 4058fd MessageBoxIndirectW 5317->5319 5319->5321 5320 401baa 5326 406297 lstrcpynW 5320->5326 5323 401bb9 5328 406297 lstrcpynW 5323->5328 5325->5320 5326->5323 5327->5316 5328->5321 5329 4024f8 5330 402c81 17 API calls 5329->5330 5331 402502 5330->5331 5332 402c1f 17 API calls 5331->5332 5333 40250b 5332->5333 5334 40288b 5333->5334 5335 402533 RegEnumValueW 5333->5335 5336 402527 RegEnumKeyW 5333->5336 5337 402548 RegCloseKey 5335->5337 5336->5337 5337->5334 4951 40167b 4952 402c41 17 API calls 4951->4952 4953 401682 4952->4953 4954 402c41 17 API calls 4953->4954 4955 40168b 4954->4955 4956 402c41 17 API calls 4955->4956 4957 401694 MoveFileW 4956->4957 4958 4016a7 4957->4958 4964 4016a0 4957->4964 4959 4065da 2 API calls 4958->4959 4962 402250 4958->4962 4961 4016b6 4959->4961 4960 401423 24 API calls 4960->4962 4961->4962 4963 40605d 36 API calls 4961->4963 4963->4964 4964->4960 5339 404c7b GetDlgItem GetDlgItem 5340 404ccd 7 API calls 5339->5340 5347 404ee6 5339->5347 5341 404d70 DeleteObject 5340->5341 5342 404d63 SendMessageW 5340->5342 5343 404d79 5341->5343 5342->5341 5345 404db0 5343->5345 5346 4062b9 17 API calls 5343->5346 5344 404fca 5349 405076 5344->5349 5354 404ed9 5344->5354 5359 405023 SendMessageW 5344->5359 5348 40420e 18 API calls 5345->5348 5350 404d92 SendMessageW SendMessageW 5346->5350 5347->5344 5357 404bc9 5 API calls 5347->5357 5373 404f57 5347->5373 5353 404dc4 5348->5353 5351 405080 SendMessageW 5349->5351 5352 405088 5349->5352 5350->5343 5351->5352 5361 4050a1 5352->5361 5362 40509a ImageList_Destroy 5352->5362 5368 4050b1 5352->5368 5358 40420e 18 API calls 5353->5358 5355 404275 8 API calls 5354->5355 5360 40526c 5355->5360 5356 404fbc SendMessageW 5356->5344 5357->5373 5374 404dd2 5358->5374 5359->5354 5364 405038 SendMessageW 5359->5364 5366 4050aa GlobalFree 5361->5366 5361->5368 5362->5361 5363 405220 5363->5354 5369 405232 ShowWindow GetDlgItem ShowWindow 5363->5369 5365 40504b 5364->5365 5376 40505c SendMessageW 5365->5376 5366->5368 5367 404ea7 GetWindowLongW SetWindowLongW 5370 404ec0 5367->5370 5368->5363 5382 404c49 4 API calls 5368->5382 5386 4050ec 5368->5386 5369->5354 5371 404ec6 ShowWindow 5370->5371 5372 404ede 5370->5372 5390 404243 SendMessageW 5371->5390 5391 404243 SendMessageW 5372->5391 5373->5344 5373->5356 5374->5367 5375 404e22 SendMessageW 5374->5375 5377 404ea1 5374->5377 5380 404e5e SendMessageW 5374->5380 5381 404e6f SendMessageW 5374->5381 5375->5374 5376->5349 5377->5367 5377->5370 5380->5374 5381->5374 5382->5386 5383 4051f6 InvalidateRect 5383->5363 5384 40520c 5383->5384 5392 404b84 5384->5392 5385 40511a SendMessageW 5387 405130 5385->5387 5386->5385 5386->5387 5387->5383 5389 4051a4 SendMessageW SendMessageW 5387->5389 5389->5387 5390->5354 5391->5347 5395 404abb 5392->5395 5394 404b99 5394->5363 5396 404ad4 5395->5396 5397 4062b9 17 API calls 5396->5397 5398 404b38 5397->5398 5399 4062b9 17 API calls 5398->5399 5400 404b43 5399->5400 5401 4062b9 17 API calls 5400->5401 5402 404b59 lstrlenW wsprintfW SetDlgItemTextW 5401->5402 5402->5394 5403 401e7d 5404 402c41 17 API calls 5403->5404 5405 401e83 5404->5405 5406 402c41 17 API calls 5405->5406 5407 401e8c 5406->5407 5408 402c41 17 API calls 5407->5408 5409 401e95 5408->5409 5410 402c41 17 API calls 5409->5410 5411 401e9e 5410->5411 5412 401423 24 API calls 5411->5412 5413 401ea5 5412->5413 5420 4058c3 ShellExecuteExW 5413->5420 5415 401ee7 5417 40288b 5415->5417 5421 406722 WaitForSingleObject 5415->5421 5418 401f01 CloseHandle 5418->5417 5420->5415 5422 40673c 5421->5422 5423 40674e GetExitCodeProcess 5422->5423 5424 4066ad 2 API calls 5422->5424 5423->5418 5425 406743 WaitForSingleObject 5424->5425 5425->5422 5426 40437e lstrlenW 5427 40439d 5426->5427 5428 40439f WideCharToMultiByte 5426->5428 5427->5428 5429 4046ff 5430 40472b 5429->5430 5431 40473c 5429->5431 5490 4058e1 GetDlgItemTextW 5430->5490 5433 404748 GetDlgItem 5431->5433 5438 4047a7 5431->5438 5435 40475c 5433->5435 5434 404736 5437 40652b 5 API calls 5434->5437 5440 404770 SetWindowTextW 5435->5440 5445 405c17 4 API calls 5435->5445 5436 40488b 5488 404a3a 5436->5488 5492 4058e1 GetDlgItemTextW 5436->5492 5437->5431 5438->5436 5441 4062b9 17 API calls 5438->5441 5438->5488 5443 40420e 18 API calls 5440->5443 5446 40481b SHBrowseForFolderW 5441->5446 5442 4048bb 5447 405c74 18 API calls 5442->5447 5448 40478c 5443->5448 5444 404275 8 API calls 5449 404a4e 5444->5449 5450 404766 5445->5450 5446->5436 5451 404833 CoTaskMemFree 5446->5451 5452 4048c1 5447->5452 5453 40420e 18 API calls 5448->5453 5450->5440 5454 405b6c 3 API calls 5450->5454 5455 405b6c 3 API calls 5451->5455 5493 406297 lstrcpynW 5452->5493 5456 40479a 5453->5456 5454->5440 5457 404840 5455->5457 5491 404243 SendMessageW 5456->5491 5460 404877 SetDlgItemTextW 5457->5460 5465 4062b9 17 API calls 5457->5465 5460->5436 5461 4047a0 5463 406671 5 API calls 5461->5463 5462 4048d8 5464 406671 5 API calls 5462->5464 5463->5438 5473 4048df 5464->5473 5466 40485f lstrcmpiW 5465->5466 5466->5460 5469 404870 lstrcatW 5466->5469 5467 404920 5494 406297 lstrcpynW 5467->5494 5469->5460 5470 404927 5471 405c17 4 API calls 5470->5471 5472 40492d GetDiskFreeSpaceW 5471->5472 5476 404951 MulDiv 5472->5476 5477 404978 5472->5477 5473->5467 5475 405bb8 2 API calls 5473->5475 5473->5477 5475->5473 5476->5477 5478 4049e9 5477->5478 5479 404b84 20 API calls 5477->5479 5480 404a0c 5478->5480 5482 40140b 2 API calls 5478->5482 5481 4049d6 5479->5481 5495 404230 KiUserCallbackDispatcher 5480->5495 5484 4049eb SetDlgItemTextW 5481->5484 5485 4049db 5481->5485 5482->5480 5484->5478 5487 404abb 20 API calls 5485->5487 5486 404a28 5486->5488 5489 404658 SendMessageW 5486->5489 5487->5478 5488->5444 5489->5488 5490->5434 5491->5461 5492->5442 5493->5462 5494->5470 5495->5486 5496 4019ff 5497 402c41 17 API calls 5496->5497 5498 401a06 5497->5498 5499 402c41 17 API calls 5498->5499 5500 401a0f 5499->5500 5501 401a16 lstrcmpiW 5500->5501 5502 401a28 lstrcmpW 5500->5502 5503 401a1c 5501->5503 5502->5503 5504 401000 5505 401037 BeginPaint GetClientRect 5504->5505 5506 40100c DefWindowProcW 5504->5506 5507 4010f3 5505->5507 5511 401179 5506->5511 5509 401073 CreateBrushIndirect FillRect DeleteObject 5507->5509 5510 4010fc 5507->5510 5509->5507 5512 401102 CreateFontIndirectW 5510->5512 5513 401167 EndPaint 5510->5513 5512->5513 5514 401112 6 API calls 5512->5514 5513->5511 5514->5513 5515 401503 5516 40150b 5515->5516 5518 40151e 5515->5518 5517 402c1f 17 API calls 5516->5517 5517->5518 4269 402104 4270 402c41 17 API calls 4269->4270 4271 40210b 4270->4271 4272 402c41 17 API calls 4271->4272 4273 402115 4272->4273 4274 402c41 17 API calls 4273->4274 4275 40211f 4274->4275 4276 402c41 17 API calls 4275->4276 4277 402129 4276->4277 4278 402c41 17 API calls 4277->4278 4280 402133 4278->4280 4279 402172 CoCreateInstance 4284 402191 4279->4284 4280->4279 4281 402c41 17 API calls 4280->4281 4281->4279 4282 401423 24 API calls 4283 402250 4282->4283 4284->4282 4284->4283 4285 402484 4296 402c81 4285->4296 4288 402c41 17 API calls 4289 402497 4288->4289 4290 4024a2 RegQueryValueExW 4289->4290 4295 40288b 4289->4295 4291 4024c8 RegCloseKey 4290->4291 4292 4024c2 4290->4292 4291->4295 4292->4291 4301 4061de wsprintfW 4292->4301 4297 402c41 17 API calls 4296->4297 4298 402c98 4297->4298 4299 406104 RegOpenKeyExW 4298->4299 4300 40248e 4299->4300 4300->4288 4301->4291 5519 401f06 5520 402c41 17 API calls 5519->5520 5521 401f0c 5520->5521 5522 4052ff 24 API calls 5521->5522 5523 401f16 5522->5523 5524 405880 2 API calls 5523->5524 5525 401f1c 5524->5525 5526 406722 5 API calls 5525->5526 5528 40288b 5525->5528 5531 401f3f CloseHandle 5525->5531 5529 401f31 5526->5529 5529->5531 5532 4061de wsprintfW 5529->5532 5531->5528 5532->5531 5533 734b1000 5536 734b101b 5533->5536 5537 734b1516 GlobalFree 5536->5537 5538 734b1020 5537->5538 5539 734b1027 GlobalAlloc 5538->5539 5540 734b1024 5538->5540 5539->5540 5541 734b153d 3 API calls 5540->5541 5542 734b1019 5541->5542 4590 40230c 4591 402314 4590->4591 4592 40231a 4590->4592 4593 402c41 17 API calls 4591->4593 4594 402328 4592->4594 4595 402c41 17 API calls 4592->4595 4593->4592 4596 402336 4594->4596 4598 402c41 17 API calls 4594->4598 4595->4594 4597 402c41 17 API calls 4596->4597 4599 40233f WritePrivateProfileStringW 4597->4599 4598->4596 5543 40190c 5544 401943 5543->5544 5545 402c41 17 API calls 5544->5545 5546 401948 5545->5546 5547 4059a9 67 API calls 5546->5547 5548 401951 5547->5548 5549 401f8c 5550 402c41 17 API calls 5549->5550 5551 401f93 5550->5551 5552 406671 5 API calls 5551->5552 5553 401fa2 5552->5553 5554 402026 5553->5554 5555 401fbe GlobalAlloc 5553->5555 5555->5554 5556 401fd2 5555->5556 5557 406671 5 API calls 5556->5557 5558 401fd9 5557->5558 5559 406671 5 API calls 5558->5559 5560 401fe3 5559->5560 5560->5554 5564 4061de wsprintfW 5560->5564 5562 402018 5565 4061de wsprintfW 5562->5565 5564->5562 5565->5554 5566 40238e 5567 4023c1 5566->5567 5568 402396 5566->5568 5569 402c41 17 API calls 5567->5569 5570 402c81 17 API calls 5568->5570 5571 4023c8 5569->5571 5572 40239d 5570->5572 5577 402cff 5571->5577 5574 4023d5 5572->5574 5575 402c41 17 API calls 5572->5575 5576 4023ae RegDeleteValueW RegCloseKey 5575->5576 5576->5574 5578 402d13 5577->5578 5579 402d0c 5577->5579 5578->5579 5581 402d44 5578->5581 5579->5574 5582 406104 RegOpenKeyExW 5581->5582 5585 402d72 5582->5585 5583 402dc3 5583->5579 5584 402d98 RegEnumKeyW 5584->5585 5586 402daf RegCloseKey 5584->5586 5585->5583 5585->5584 5585->5586 5587 402dd0 RegCloseKey 5585->5587 5589 402d44 6 API calls 5585->5589 5588 406671 5 API calls 5586->5588 5587->5583 5590 402dbf 5588->5590 5589->5585 5590->5583 5591 402de0 RegDeleteKeyW 5590->5591 5591->5583 5592 40190f 5593 402c41 17 API calls 5592->5593 5594 401916 5593->5594 5595 4058fd MessageBoxIndirectW 5594->5595 5596 40191f 5595->5596 5597 401491 5598 4052ff 24 API calls 5597->5598 5599 401498 5598->5599 5600 401d14 5601 402c1f 17 API calls 5600->5601 5602 401d1b 5601->5602 5603 402c1f 17 API calls 5602->5603 5604 401d27 GetDlgItem 5603->5604 5605 402592 5604->5605 4948 734b2993 4949 734b29e3 4948->4949 4950 734b29a3 VirtualProtect 4948->4950 4950->4949 5606 402598 5607 4025c7 5606->5607 5608 4025ac 5606->5608 5610 4025fb 5607->5610 5611 4025cc 5607->5611 5609 402c1f 17 API calls 5608->5609 5616 4025b3 5609->5616 5612 402c41 17 API calls 5610->5612 5613 402c41 17 API calls 5611->5613 5614 402602 lstrlenW 5612->5614 5615 4025d3 WideCharToMultiByte lstrlenA 5613->5615 5614->5616 5615->5616 5618 405e6e 5 API calls 5616->5618 5619 402645 5616->5619 5620 40262f 5616->5620 5617 405e3f WriteFile 5617->5619 5618->5620 5620->5617 5620->5619 5621 40149e 5622 4022f7 5621->5622 5623 4014ac PostQuitMessage 5621->5623 5623->5622 5624 401c1f 5625 402c1f 17 API calls 5624->5625 5626 401c26 5625->5626 5627 402c1f 17 API calls 5626->5627 5628 401c33 5627->5628 5629 401c48 5628->5629 5630 402c41 17 API calls 5628->5630 5631 401c58 5629->5631 5632 402c41 17 API calls 5629->5632 5630->5629 5633 401c63 5631->5633 5634 401caf 5631->5634 5632->5631 5636 402c1f 17 API calls 5633->5636 5635 402c41 17 API calls 5634->5635 5637 401cb4 5635->5637 5638 401c68 5636->5638 5639 402c41 17 API calls 5637->5639 5640 402c1f 17 API calls 5638->5640 5641 401cbd FindWindowExW 5639->5641 5642 401c74 5640->5642 5645 401cdf 5641->5645 5643 401c81 SendMessageTimeoutW 5642->5643 5644 401c9f SendMessageW 5642->5644 5643->5645 5644->5645 5646 402aa0 SendMessageW 5647 402ac5 5646->5647 5648 402aba InvalidateRect 5646->5648 5648->5647 5649 402821 5650 402827 5649->5650 5651 40282f FindClose 5650->5651 5652 402ac5 5650->5652 5651->5652 4213 4015a3 4214 402c41 17 API calls 4213->4214 4215 4015aa SetFileAttributesW 4214->4215 4216 4015bc 4215->4216 5653 4029a8 5654 402c1f 17 API calls 5653->5654 5655 4029ae 5654->5655 5656 4029d5 5655->5656 5657 4029ee 5655->5657 5661 40288b 5655->5661 5658 4029da 5656->5658 5666 4029eb 5656->5666 5659 402a08 5657->5659 5660 4029f8 5657->5660 5667 406297 lstrcpynW 5658->5667 5663 4062b9 17 API calls 5659->5663 5662 402c1f 17 API calls 5660->5662 5662->5666 5663->5666 5666->5661 5668 4061de wsprintfW 5666->5668 5667->5661 5668->5661 5669 4028ad 5670 402c41 17 API calls 5669->5670 5672 4028bb 5670->5672 5671 4028d1 5674 405d68 2 API calls 5671->5674 5672->5671 5673 402c41 17 API calls 5672->5673 5673->5671 5675 4028d7 5674->5675 5697 405d8d GetFileAttributesW CreateFileW 5675->5697 5677 4028e4 5678 4028f0 GlobalAlloc 5677->5678 5679 402987 5677->5679 5682 402909 5678->5682 5683 40297e CloseHandle 5678->5683 5680 4029a2 5679->5680 5681 40298f DeleteFileW 5679->5681 5681->5680 5698 403324 SetFilePointer 5682->5698 5683->5679 5685 40290f 5686 40330e ReadFile 5685->5686 5687 402918 GlobalAlloc 5686->5687 5688 402928 5687->5688 5689 40295c 5687->5689 5690 403116 31 API calls 5688->5690 5691 405e3f WriteFile 5689->5691 5696 402935 5690->5696 5692 402968 GlobalFree 5691->5692 5693 403116 31 API calls 5692->5693 5695 40297b 5693->5695 5694 402953 GlobalFree 5694->5689 5695->5683 5696->5694 5697->5677 5698->5685 5699 401a30 5700 402c41 17 API calls 5699->5700 5701 401a39 ExpandEnvironmentStringsW 5700->5701 5702 401a4d 5701->5702 5704 401a60 5701->5704 5703 401a52 lstrcmpW 5702->5703 5702->5704 5703->5704 4658 402032 4659 402044 4658->4659 4660 4020f6 4658->4660 4661 402c41 17 API calls 4659->4661 4663 401423 24 API calls 4660->4663 4662 40204b 4661->4662 4664 402c41 17 API calls 4662->4664 4668 402250 4663->4668 4665 402054 4664->4665 4666 40206a LoadLibraryExW 4665->4666 4667 40205c GetModuleHandleW 4665->4667 4666->4660 4669 40207b 4666->4669 4667->4666 4667->4669 4681 4066e0 WideCharToMultiByte 4669->4681 4672 4020c5 4676 4052ff 24 API calls 4672->4676 4673 40208c 4674 402094 4673->4674 4675 4020ab 4673->4675 4677 401423 24 API calls 4674->4677 4684 734b1777 4675->4684 4678 40209c 4676->4678 4677->4678 4678->4668 4679 4020e8 FreeLibrary 4678->4679 4679->4668 4682 40670a GetProcAddress 4681->4682 4683 402086 4681->4683 4682->4683 4683->4672 4683->4673 4685 734b17aa 4684->4685 4726 734b1b5f 4685->4726 4687 734b17b1 4688 734b18d6 4687->4688 4689 734b17c9 4687->4689 4690 734b17c2 4687->4690 4688->4678 4760 734b2394 4689->4760 4776 734b2352 4690->4776 4695 734b180f 4789 734b2569 4695->4789 4696 734b182d 4699 734b187e 4696->4699 4700 734b1833 4696->4700 4697 734b17f8 4709 734b17ee 4697->4709 4786 734b2d37 4697->4786 4698 734b17df 4702 734b17e5 4698->4702 4708 734b17f0 4698->4708 4706 734b2569 10 API calls 4699->4706 4808 734b15c6 4700->4808 4702->4709 4770 734b2aac 4702->4770 4712 734b186f 4706->4712 4707 734b1815 4800 734b15b4 4707->4800 4780 734b2724 4708->4780 4709->4695 4709->4696 4725 734b18c5 4712->4725 4814 734b252c 4712->4814 4714 734b17f6 4714->4709 4715 734b2569 10 API calls 4715->4712 4719 734b18cf GlobalFree 4719->4688 4722 734b18b1 4722->4725 4818 734b153d wsprintfW 4722->4818 4723 734b18aa FreeLibrary 4723->4722 4725->4688 4725->4719 4821 734b121b GlobalAlloc 4726->4821 4728 734b1b83 4822 734b121b GlobalAlloc 4728->4822 4730 734b1da9 GlobalFree GlobalFree GlobalFree 4731 734b1dc6 4730->4731 4750 734b1e10 4730->4750 4733 734b2192 4731->4733 4740 734b1ddb 4731->4740 4731->4750 4732 734b1c64 GlobalAlloc 4756 734b1b8e 4732->4756 4734 734b21b4 GetModuleHandleW 4733->4734 4733->4750 4737 734b21da 4734->4737 4738 734b21c5 LoadLibraryW 4734->4738 4735 734b1caf lstrcpyW 4739 734b1cb9 lstrcpyW 4735->4739 4736 734b1ccd GlobalFree 4736->4756 4829 734b161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4737->4829 4738->4737 4738->4750 4739->4756 4740->4750 4825 734b122c 4740->4825 4742 734b222c 4745 734b2239 lstrlenW 4742->4745 4742->4750 4744 734b2064 4828 734b121b GlobalAlloc 4744->4828 4830 734b161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4745->4830 4746 734b21ec 4746->4742 4758 734b2216 GetProcAddress 4746->4758 4747 734b20ec 4747->4750 4753 734b2134 lstrcpyW 4747->4753 4750->4687 4751 734b1d0b 4751->4756 4823 734b158f GlobalSize GlobalAlloc 4751->4823 4752 734b1fa5 GlobalFree 4752->4756 4753->4750 4754 734b2253 4754->4750 4756->4730 4756->4732 4756->4735 4756->4736 4756->4739 4756->4744 4756->4747 4756->4750 4756->4751 4756->4752 4757 734b122c 2 API calls 4756->4757 4757->4756 4758->4742 4759 734b206d 4759->4687 4762 734b23ac 4760->4762 4761 734b122c GlobalAlloc lstrcpynW 4761->4762 4762->4761 4764 734b24d5 GlobalFree 4762->4764 4765 734b247f GlobalAlloc CLSIDFromString 4762->4765 4766 734b2454 GlobalAlloc WideCharToMultiByte 4762->4766 4769 734b249e 4762->4769 4832 734b12ba 4762->4832 4764->4762 4767 734b17cf 4764->4767 4765->4764 4766->4764 4767->4697 4767->4698 4767->4709 4769->4764 4836 734b26b8 4769->4836 4772 734b2abe 4770->4772 4771 734b2b63 EnumWindows 4775 734b2b81 4771->4775 4772->4771 4774 734b2c4d 4774->4709 4839 734b2a56 4775->4839 4777 734b2367 4776->4777 4778 734b2372 GlobalAlloc 4777->4778 4779 734b17c8 4777->4779 4778->4777 4779->4689 4784 734b2754 4780->4784 4781 734b27ef GlobalAlloc 4785 734b2812 4781->4785 4782 734b2802 4783 734b2808 GlobalSize 4782->4783 4782->4785 4783->4785 4784->4781 4784->4782 4785->4714 4787 734b2d42 4786->4787 4788 734b2d82 GlobalFree 4787->4788 4843 734b121b GlobalAlloc 4789->4843 4791 734b261f lstrcpynW 4797 734b2573 4791->4797 4792 734b260e StringFromGUID2 4792->4797 4793 734b25ec MultiByteToWideChar 4793->4797 4794 734b2632 wsprintfW 4794->4797 4795 734b2656 GlobalFree 4795->4797 4796 734b268b GlobalFree 4796->4707 4797->4791 4797->4792 4797->4793 4797->4794 4797->4795 4797->4796 4798 734b1272 2 API calls 4797->4798 4844 734b12e1 4797->4844 4798->4797 4848 734b121b GlobalAlloc 4800->4848 4802 734b15b9 4803 734b15c6 2 API calls 4802->4803 4804 734b15c3 4803->4804 4805 734b1272 4804->4805 4806 734b127b GlobalAlloc lstrcpynW 4805->4806 4807 734b12b5 GlobalFree 4805->4807 4806->4807 4807->4712 4809 734b15d2 wsprintfW 4808->4809 4811 734b15ff lstrcpyW 4808->4811 4813 734b1618 4809->4813 4811->4813 4813->4715 4815 734b253a 4814->4815 4816 734b1891 4814->4816 4815->4816 4817 734b2556 GlobalFree 4815->4817 4816->4722 4816->4723 4817->4815 4819 734b1272 2 API calls 4818->4819 4820 734b155e 4819->4820 4820->4725 4821->4728 4822->4756 4824 734b15ad 4823->4824 4824->4751 4831 734b121b GlobalAlloc 4825->4831 4827 734b123b lstrcpynW 4827->4750 4828->4759 4829->4746 4830->4754 4831->4827 4833 734b12c1 4832->4833 4834 734b122c 2 API calls 4833->4834 4835 734b12df 4834->4835 4835->4762 4837 734b271c 4836->4837 4838 734b26c6 VirtualAlloc 4836->4838 4837->4769 4838->4837 4840 734b2a61 4839->4840 4841 734b2a66 GetLastError 4840->4841 4842 734b2a71 4840->4842 4841->4842 4842->4774 4843->4797 4845 734b12ea 4844->4845 4846 734b130c 4844->4846 4845->4846 4847 734b12f0 lstrcpyW 4845->4847 4846->4797 4847->4846 4848->4802 4849 403d35 4850 403e88 4849->4850 4851 403d4d 4849->4851 4853 403ed9 4850->4853 4854 403e99 GetDlgItem GetDlgItem 4850->4854 4851->4850 4852 403d59 4851->4852 4856 403d64 SetWindowPos 4852->4856 4857 403d77 4852->4857 4855 403f33 4853->4855 4866 401389 2 API calls 4853->4866 4858 40420e 18 API calls 4854->4858 4860 40425a SendMessageW 4855->4860 4912 403e83 4855->4912 4856->4857 4861 403d94 4857->4861 4862 403d7c ShowWindow 4857->4862 4859 403ec3 SetClassLongW 4858->4859 4863 40140b 2 API calls 4859->4863 4910 403f45 4860->4910 4864 403db6 4861->4864 4865 403d9c DestroyWindow 4861->4865 4862->4861 4863->4853 4867 403dbb SetWindowLongW 4864->4867 4868 403dcc 4864->4868 4875 404197 4865->4875 4869 403f0b 4866->4869 4867->4912 4871 403e75 4868->4871 4872 403dd8 GetDlgItem 4868->4872 4869->4855 4873 403f0f SendMessageW 4869->4873 4870 404199 DestroyWindow EndDialog 4870->4875 4929 404275 4871->4929 4877 403e08 4872->4877 4878 403deb SendMessageW IsWindowEnabled 4872->4878 4873->4912 4874 40140b 2 API calls 4874->4910 4876 4041c8 ShowWindow 4875->4876 4875->4912 4876->4912 4881 403e15 4877->4881 4884 403e5c SendMessageW 4877->4884 4885 403e28 4877->4885 4891 403e0d 4877->4891 4878->4877 4878->4912 4880 4062b9 17 API calls 4880->4910 4881->4884 4881->4891 4883 40420e 18 API calls 4883->4910 4884->4871 4887 403e30 4885->4887 4888 403e45 4885->4888 4886 403e43 4886->4871 4890 40140b 2 API calls 4887->4890 4889 40140b 2 API calls 4888->4889 4892 403e4c 4889->4892 4890->4891 4926 4041e7 4891->4926 4892->4871 4892->4891 4894 403fc0 GetDlgItem 4895 403fd5 4894->4895 4896 403fdd ShowWindow KiUserCallbackDispatcher 4894->4896 4895->4896 4923 404230 KiUserCallbackDispatcher 4896->4923 4898 404007 EnableWindow 4903 40401b 4898->4903 4899 404020 GetSystemMenu EnableMenuItem SendMessageW 4900 404050 SendMessageW 4899->4900 4899->4903 4900->4903 4902 403d16 18 API calls 4902->4903 4903->4899 4903->4902 4924 404243 SendMessageW 4903->4924 4925 406297 lstrcpynW 4903->4925 4905 40407f lstrlenW 4906 4062b9 17 API calls 4905->4906 4907 404095 SetWindowTextW 4906->4907 4908 401389 2 API calls 4907->4908 4908->4910 4909 4040d9 DestroyWindow 4909->4875 4911 4040f3 CreateDialogParamW 4909->4911 4910->4870 4910->4874 4910->4880 4910->4883 4910->4909 4910->4912 4920 40420e 4910->4920 4911->4875 4913 404126 4911->4913 4914 40420e 18 API calls 4913->4914 4915 404131 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4914->4915 4916 401389 2 API calls 4915->4916 4917 404177 4916->4917 4917->4912 4918 40417f ShowWindow 4917->4918 4919 40425a SendMessageW 4918->4919 4919->4875 4921 4062b9 17 API calls 4920->4921 4922 404219 SetDlgItemTextW 4921->4922 4922->4894 4923->4898 4924->4903 4925->4905 4927 4041f4 SendMessageW 4926->4927 4928 4041ee 4926->4928 4927->4886 4928->4927 4930 404338 4929->4930 4931 40428d GetWindowLongW 4929->4931 4930->4912 4931->4930 4932 4042a2 4931->4932 4932->4930 4933 4042d2 4932->4933 4934 4042cf GetSysColor 4932->4934 4935 4042e2 SetBkMode 4933->4935 4936 4042d8 SetTextColor 4933->4936 4934->4933 4937 404300 4935->4937 4938 4042fa GetSysColor 4935->4938 4936->4935 4939 404311 4937->4939 4940 404307 SetBkColor 4937->4940 4938->4937 4939->4930 4941 404324 DeleteObject 4939->4941 4942 40432b CreateBrushIndirect 4939->4942 4940->4939 4941->4942 4942->4930 5710 402a35 5711 402c1f 17 API calls 5710->5711 5712 402a3b 5711->5712 5713 402a72 5712->5713 5714 402a4d 5712->5714 5716 40288b 5712->5716 5715 4062b9 17 API calls 5713->5715 5713->5716 5714->5716 5718 4061de wsprintfW 5714->5718 5715->5716 5718->5716 5719 401735 5720 402c41 17 API calls 5719->5720 5721 40173c SearchPathW 5720->5721 5722 401757 5721->5722 5724 4029e6 5721->5724 5722->5724 5725 406297 lstrcpynW 5722->5725 5725->5724 5726 734b103d 5727 734b101b 5 API calls 5726->5727 5728 734b1056 5727->5728 5729 4014b8 5730 4014be 5729->5730 5731 401389 2 API calls 5730->5731 5732 4014c6 5731->5732 5733 4046b8 5734 4046c8 5733->5734 5735 4046ee 5733->5735 5736 40420e 18 API calls 5734->5736 5737 404275 8 API calls 5735->5737 5738 4046d5 SetDlgItemTextW 5736->5738 5739 4046fa 5737->5739 5738->5735 5740 401db9 GetDC 5741 402c1f 17 API calls 5740->5741 5742 401dcb GetDeviceCaps MulDiv ReleaseDC 5741->5742 5743 402c1f 17 API calls 5742->5743 5744 401dfc 5743->5744 5745 4062b9 17 API calls 5744->5745 5746 401e39 CreateFontIndirectW 5745->5746 5747 402592 5746->5747 5748 40283b 5749 402843 5748->5749 5750 402847 FindNextFileW 5749->5750 5751 402859 5749->5751 5750->5751 5753 4029e6 5751->5753 5754 406297 lstrcpynW 5751->5754 5754->5753 4971 40543e 4972 4055e8 4971->4972 4973 40545f GetDlgItem GetDlgItem GetDlgItem 4971->4973 4974 4055f1 GetDlgItem CreateThread CloseHandle 4972->4974 4975 405619 4972->4975 5017 404243 SendMessageW 4973->5017 4974->4975 5020 4053d2 5 API calls 4974->5020 4977 405644 4975->4977 4979 405630 ShowWindow ShowWindow 4975->4979 4980 405669 4975->4980 4981 405650 4977->4981 4983 4056a4 4977->4983 4978 4054cf 4982 4054d6 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4978->4982 5019 404243 SendMessageW 4979->5019 4987 404275 8 API calls 4980->4987 4985 405658 4981->4985 4986 40567e ShowWindow 4981->4986 4988 405544 4982->4988 4989 405528 SendMessageW SendMessageW 4982->4989 4983->4980 4990 4056b2 SendMessageW 4983->4990 4991 4041e7 SendMessageW 4985->4991 4993 405690 4986->4993 4994 40569e 4986->4994 4992 405677 4987->4992 4996 405557 4988->4996 4997 405549 SendMessageW 4988->4997 4989->4988 4990->4992 4998 4056cb CreatePopupMenu 4990->4998 4991->4980 4999 4052ff 24 API calls 4993->4999 4995 4041e7 SendMessageW 4994->4995 4995->4983 5001 40420e 18 API calls 4996->5001 4997->4996 5000 4062b9 17 API calls 4998->5000 4999->4994 5002 4056db AppendMenuW 5000->5002 5003 405567 5001->5003 5004 4056f8 GetWindowRect 5002->5004 5005 40570b TrackPopupMenu 5002->5005 5006 405570 ShowWindow 5003->5006 5007 4055a4 GetDlgItem SendMessageW 5003->5007 5004->5005 5005->4992 5008 405726 5005->5008 5009 405586 ShowWindow 5006->5009 5012 405593 5006->5012 5007->4992 5010 4055cb SendMessageW SendMessageW 5007->5010 5011 405742 SendMessageW 5008->5011 5009->5012 5010->4992 5011->5011 5013 40575f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5011->5013 5018 404243 SendMessageW 5012->5018 5015 405784 SendMessageW 5013->5015 5015->5015 5016 4057ad GlobalUnlock SetClipboardData CloseClipboard 5015->5016 5016->4992 5017->4978 5018->5007 5019->4977

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 0 40336c-4033a9 SetErrorMode GetVersion 1 4033ab-4033b3 call 406671 0->1 2 4033bc 0->2 1->2 7 4033b5 1->7 4 4033c1-4033d5 call 406601 lstrlenA 2->4 9 4033d7-4033f3 call 406671 * 3 4->9 7->2 16 403404-403463 #17 OleInitialize SHGetFileInfoW call 406297 GetCommandLineW call 406297 9->16 17 4033f5-4033fb 9->17 24 403465-40346c 16->24 25 40346d-403487 call 405b99 CharNextW 16->25 17->16 21 4033fd 17->21 21->16 24->25 28 40348d-403493 25->28 29 40359e-4035b8 GetTempPathW call 40333b 25->29 31 403495-40349a 28->31 32 40349c-4034a0 28->32 38 403610-40362a DeleteFileW call 402edd 29->38 39 4035ba-4035d8 GetWindowsDirectoryW lstrcatW call 40333b 29->39 31->31 31->32 33 4034a2-4034a6 32->33 34 4034a7-4034ab 32->34 33->34 36 4034b1-4034b7 34->36 37 40356a-403577 call 405b99 34->37 41 4034d2-40350b 36->41 42 4034b9-4034c1 36->42 52 403579-40357a 37->52 53 40357b-403581 37->53 54 403630-403636 38->54 55 4036db-4036eb call 4038ad OleUninitialize 38->55 39->38 58 4035da-40360a GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40333b 39->58 49 403528-403562 41->49 50 40350d-403512 41->50 47 4034c3-4034c6 42->47 48 4034c8 42->48 47->41 47->48 48->41 49->37 57 403564-403568 49->57 50->49 56 403514-40351c 50->56 52->53 53->28 59 403587 53->59 60 4036cb-4036d2 call 403987 54->60 61 40363c-403647 call 405b99 54->61 75 403811-403817 55->75 76 4036f1-403701 call 4058fd ExitProcess 55->76 63 403523 56->63 64 40351e-403521 56->64 57->37 65 403589-403597 call 406297 57->65 58->38 58->55 67 40359c 59->67 74 4036d7 60->74 79 403695-40369f 61->79 80 403649-40367e 61->80 63->49 64->49 64->63 65->67 67->29 74->55 77 403895-40389d 75->77 78 403819-40382f GetCurrentProcess OpenProcessToken 75->78 85 4038a3-4038a7 ExitProcess 77->85 86 40389f 77->86 82 403831-40385f LookupPrivilegeValueW AdjustTokenPrivileges 78->82 83 403865-403873 call 406671 78->83 87 4036a1-4036af call 405c74 79->87 88 403707-40371b call 405868 lstrcatW 79->88 84 403680-403684 80->84 82->83 102 403881-40388c ExitWindowsEx 83->102 103 403875-40387f 83->103 91 403686-40368b 84->91 92 40368d-403691 84->92 86->85 87->55 99 4036b1-4036c7 call 406297 * 2 87->99 100 403728-403742 lstrcatW lstrcmpiW 88->100 101 40371d-403723 lstrcatW 88->101 91->92 97 403693 91->97 92->84 92->97 97->79 99->60 100->55 105 403744-403747 100->105 101->100 102->77 106 40388e-403890 call 40140b 102->106 103->102 103->106 108 403750 call 40584b 105->108 109 403749-40374e call 4057ce 105->109 106->77 117 403755-403763 SetCurrentDirectoryW 108->117 109->117 118 403770-403799 call 406297 117->118 119 403765-40376b call 406297 117->119 123 40379e-4037ba call 4062b9 DeleteFileW 118->123 119->118 126 4037fb-403803 123->126 127 4037bc-4037cc CopyFileW 123->127 126->123 129 403805-40380c call 40605d 126->129 127->126 128 4037ce-4037ee call 40605d call 4062b9 call 405880 127->128 128->126 138 4037f0-4037f7 CloseHandle 128->138 129->55 138->126
                                    APIs
                                    • SetErrorMode.KERNELBASE ref: 0040338F
                                    • GetVersion.KERNEL32 ref: 00403395
                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033C8
                                    • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403405
                                    • OleInitialize.OLE32(00000000), ref: 0040340C
                                    • SHGetFileInfoW.SHELL32(0079FEE0,00000000,?,000002B4,00000000), ref: 00403428
                                    • GetCommandLineW.KERNEL32(007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 0040343D
                                    • CharNextW.USER32(00000000,"C:\Users\user\Desktop\01-05-24 remittance.exe",00000020,"C:\Users\user\Desktop\01-05-24 remittance.exe",00000000,?,00000006,00000008,0000000A), ref: 00403475
                                      • Part of subcall function 00406671: GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                      • Part of subcall function 00406671: GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004035AF
                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004035C0
                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004035CC
                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035E0
                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004035E8
                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 004035F9
                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403601
                                    • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403615
                                      • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                    • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004036E0
                                    • ExitProcess.KERNEL32 ref: 00403701
                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403714
                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403723
                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 0040372E
                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\01-05-24 remittance.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040373A
                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403756
                                    • DeleteFileW.KERNEL32(0079F6E0,0079F6E0,?,user32::EnumWindows(i r1 ,i 0),00000008,?,00000006,00000008,0000000A), ref: 004037B0
                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\01-05-24 remittance.exe,0079F6E0,00000001,?,00000006,00000008,0000000A), ref: 004037C4
                                    • CloseHandle.KERNEL32(00000000,0079F6E0,0079F6E0,?,0079F6E0,00000000,?,00000006,00000008,0000000A), ref: 004037F1
                                    • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403820
                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403827
                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040383C
                                    • AdjustTokenPrivileges.ADVAPI32 ref: 0040385F
                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403884
                                    • ExitProcess.KERNEL32 ref: 004038A7
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                    • String ID: "C:\Users\user\Desktop\01-05-24 remittance.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\disktyper\twinly\olacaceae$C:\Users\user\AppData\Local\disktyper\twinly\olacaceae$C:\Users\user\Desktop$C:\Users\user\Desktop\01-05-24 remittance.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$user32::EnumWindows(i r1 ,i 0)$~nsu
                                    • API String ID: 3441113951-3778628242
                                    • Opcode ID: d8beda2cf6d53e1c23663c7b3f0cac31a10eecbcac031cdf32090e7074c6eb08
                                    • Instruction ID: 91e47d7dade8a9784fbcad93861d46a8301334ec9f5f2e607ded2091cc9dec5c
                                    • Opcode Fuzzy Hash: d8beda2cf6d53e1c23663c7b3f0cac31a10eecbcac031cdf32090e7074c6eb08
                                    • Instruction Fuzzy Hash: 04D12671600300ABD720BF719D45B2B3AACEB8174AF00887FF981B62D1DB7D8955876E
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 139 40543e-405459 140 4055e8-4055ef 139->140 141 40545f-405526 GetDlgItem * 3 call 404243 call 404b9c GetClientRect GetSystemMetrics SendMessageW * 2 139->141 142 4055f1-405613 GetDlgItem CreateThread CloseHandle 140->142 143 405619-405626 140->143 159 405544-405547 141->159 160 405528-405542 SendMessageW * 2 141->160 142->143 145 405644-40564e 143->145 146 405628-40562e 143->146 151 405650-405656 145->151 152 4056a4-4056a8 145->152 149 405630-40563f ShowWindow * 2 call 404243 146->149 150 405669-405672 call 404275 146->150 149->145 163 405677-40567b 150->163 156 405658-405664 call 4041e7 151->156 157 40567e-40568e ShowWindow 151->157 152->150 154 4056aa-4056b0 152->154 154->150 161 4056b2-4056c5 SendMessageW 154->161 156->150 164 405690-405699 call 4052ff 157->164 165 40569e-40569f call 4041e7 157->165 167 405557-40556e call 40420e 159->167 168 405549-405555 SendMessageW 159->168 160->159 169 4057c7-4057c9 161->169 170 4056cb-4056f6 CreatePopupMenu call 4062b9 AppendMenuW 161->170 164->165 165->152 178 405570-405584 ShowWindow 167->178 179 4055a4-4055c5 GetDlgItem SendMessageW 167->179 168->167 169->163 176 4056f8-405708 GetWindowRect 170->176 177 40570b-405720 TrackPopupMenu 170->177 176->177 177->169 180 405726-40573d 177->180 181 405593 178->181 182 405586-405591 ShowWindow 178->182 179->169 183 4055cb-4055e3 SendMessageW * 2 179->183 184 405742-40575d SendMessageW 180->184 185 405599-40559f call 404243 181->185 182->185 183->169 184->184 186 40575f-405782 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 184->186 185->179 188 405784-4057ab SendMessageW 186->188 188->188 189 4057ad-4057c1 GlobalUnlock SetClipboardData CloseClipboard 188->189 189->169
                                    APIs
                                    • GetDlgItem.USER32(?,00000403), ref: 0040549C
                                    • GetDlgItem.USER32(?,000003EE), ref: 004054AB
                                    • GetClientRect.USER32(?,?), ref: 004054E8
                                    • GetSystemMetrics.USER32(00000002), ref: 004054EF
                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405510
                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405521
                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405534
                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405542
                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405555
                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405577
                                    • ShowWindow.USER32(?,00000008), ref: 0040558B
                                    • GetDlgItem.USER32(?,000003EC), ref: 004055AC
                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055BC
                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055D5
                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055E1
                                    • GetDlgItem.USER32(?,000003F8), ref: 004054BA
                                      • Part of subcall function 00404243: SendMessageW.USER32(00000028,?,00000001,0040406E), ref: 00404251
                                    • GetDlgItem.USER32(?,000003EC), ref: 004055FE
                                    • CreateThread.KERNEL32(00000000,00000000,Function_000053D2,00000000), ref: 0040560C
                                    • CloseHandle.KERNELBASE(00000000), ref: 00405613
                                    • ShowWindow.USER32(00000000), ref: 00405637
                                    • ShowWindow.USER32(?,00000008), ref: 0040563C
                                    • ShowWindow.USER32(00000008), ref: 00405686
                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056BA
                                    • CreatePopupMenu.USER32 ref: 004056CB
                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004056DF
                                    • GetWindowRect.USER32(?,?), ref: 004056FF
                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405718
                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405750
                                    • OpenClipboard.USER32(00000000), ref: 00405760
                                    • EmptyClipboard.USER32 ref: 00405766
                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405772
                                    • GlobalLock.KERNEL32(00000000), ref: 0040577C
                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405790
                                    • GlobalUnlock.KERNEL32(00000000), ref: 004057B0
                                    • SetClipboardData.USER32(0000000D,00000000), ref: 004057BB
                                    • CloseClipboard.USER32 ref: 004057C1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                    • String ID: {
                                    • API String ID: 590372296-366298937
                                    • Opcode ID: 113d712a5db4ed50a1b1b5b673bec4020998c06132e16f1965ea7ae8cf20c9d1
                                    • Instruction ID: e2c232b37aba284685acfefcf9c5e68312cc9a4ea8bcb72f9f75ba3fcde89da4
                                    • Opcode Fuzzy Hash: 113d712a5db4ed50a1b1b5b673bec4020998c06132e16f1965ea7ae8cf20c9d1
                                    • Instruction Fuzzy Hash: 0EB15871900608FFDB119FA0DD89EAE7B79FB48354F00812AFA44BA1A0CB795E51DF58
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 499 4059a9-4059cf call 405c74 502 4059d1-4059e3 DeleteFileW 499->502 503 4059e8-4059ef 499->503 504 405b65-405b69 502->504 505 4059f1-4059f3 503->505 506 405a02-405a12 call 406297 503->506 507 405b13-405b18 505->507 508 4059f9-4059fc 505->508 514 405a21-405a22 call 405bb8 506->514 515 405a14-405a1f lstrcatW 506->515 507->504 511 405b1a-405b1d 507->511 508->506 508->507 512 405b27-405b2f call 4065da 511->512 513 405b1f-405b25 511->513 512->504 523 405b31-405b45 call 405b6c call 405961 512->523 513->504 517 405a27-405a2b 514->517 515->517 519 405a37-405a3d lstrcatW 517->519 520 405a2d-405a35 517->520 522 405a42-405a5e lstrlenW FindFirstFileW 519->522 520->519 520->522 524 405a64-405a6c 522->524 525 405b08-405b0c 522->525 539 405b47-405b4a 523->539 540 405b5d-405b60 call 4052ff 523->540 527 405a8c-405aa0 call 406297 524->527 528 405a6e-405a76 524->528 525->507 530 405b0e 525->530 541 405aa2-405aaa 527->541 542 405ab7-405ac2 call 405961 527->542 531 405a78-405a80 528->531 532 405aeb-405afb FindNextFileW 528->532 530->507 531->527 535 405a82-405a8a 531->535 532->524 538 405b01-405b02 FindClose 532->538 535->527 535->532 538->525 539->513 544 405b4c-405b5b call 4052ff call 40605d 539->544 540->504 541->532 545 405aac-405ab5 call 4059a9 541->545 550 405ae3-405ae6 call 4052ff 542->550 551 405ac4-405ac7 542->551 544->504 545->532 550->532 554 405ac9-405ad9 call 4052ff call 40605d 551->554 555 405adb-405ae1 551->555 554->532 555->532
                                    APIs
                                    • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75393420,00000000), ref: 004059D2
                                    • lstrcatW.KERNEL32(007A3F28,\*.*), ref: 00405A1A
                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405A3D
                                    • lstrlenW.KERNEL32(?,?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,75393420,00000000), ref: 00405A43
                                    • FindFirstFileW.KERNEL32(007A3F28,?,?,?,0040A014,?,007A3F28,?,?,C:\Users\user\AppData\Local\Temp\,75393420,00000000), ref: 00405A53
                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405AF3
                                    • FindClose.KERNEL32(00000000), ref: 00405B02
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                    • String ID: "C:\Users\user\Desktop\01-05-24 remittance.exe"$(?z$C:\Users\user\AppData\Local\Temp\$\*.*
                                    • API String ID: 2035342205-1094335627
                                    • Opcode ID: 4d5656c0894c7074968c07a7ddfc43275556ff456bdda599b280e6413b0d544d
                                    • Instruction ID: 8b5db7531a0f4bb83586dba503ceccc8cbbd7972abfd892cd346515476ce1415
                                    • Opcode Fuzzy Hash: 4d5656c0894c7074968c07a7ddfc43275556ff456bdda599b280e6413b0d544d
                                    • Instruction Fuzzy Hash: 7D41D830900918A6CF21AB65CC89ABF7678EF82718F14827FF801B11C1D77C5985DE6E
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • FindFirstFileW.KERNELBASE(?,007A4F70,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,00405CBD,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,?,?,75393420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75393420), ref: 004065E5
                                    • FindClose.KERNEL32(00000000), ref: 004065F1
                                    Strings
                                    • C:\Users\user\AppData\Local\Temp\nsiAADD.tmp, xrefs: 004065DA
                                    • pOz, xrefs: 004065DB
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Find$CloseFileFirst
                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiAADD.tmp$pOz
                                    • API String ID: 2295610775-2097703002
                                    • Opcode ID: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                    • Instruction ID: b37c022bec08382a0cb03c9db181d2efdea8b1f21deeb05207148622359d6313
                                    • Opcode Fuzzy Hash: e01e7619722b9f30efb83f7659fa0d40dd2a6717423703156fa95c420c1e82c9
                                    • Instruction Fuzzy Hash: EFD01231519020AFC2001B38BD0C84B7A589F463307158B3AB4A6F11E4CB788C6296A9
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                    Strings
                                    • C:\Users\user\AppData\Local\disktyper\twinly\olacaceae, xrefs: 004021C3
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CreateInstance
                                    • String ID: C:\Users\user\AppData\Local\disktyper\twinly\olacaceae
                                    • API String ID: 542301482-2587753875
                                    • Opcode ID: 0326187cb6f3aa8576298b5e036a2c11f339b3bd0d2bdeb2ff7519c651439843
                                    • Instruction ID: 44dbb1f4cc336c57ce2cc8e41acb070c301bef303074bcddb75448daa591af87
                                    • Opcode Fuzzy Hash: 0326187cb6f3aa8576298b5e036a2c11f339b3bd0d2bdeb2ff7519c651439843
                                    • Instruction Fuzzy Hash: 29413A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 190 403d35-403d47 191 403e88-403e97 190->191 192 403d4d-403d53 190->192 194 403ee6-403efb 191->194 195 403e99-403ee1 GetDlgItem * 2 call 40420e SetClassLongW call 40140b 191->195 192->191 193 403d59-403d62 192->193 198 403d64-403d71 SetWindowPos 193->198 199 403d77-403d7a 193->199 196 403f3b-403f40 call 40425a 194->196 197 403efd-403f00 194->197 195->194 212 403f45-403f60 196->212 202 403f02-403f0d call 401389 197->202 203 403f33-403f35 197->203 198->199 205 403d94-403d9a 199->205 206 403d7c-403d8e ShowWindow 199->206 202->203 225 403f0f-403f2e SendMessageW 202->225 203->196 211 4041db 203->211 208 403db6-403db9 205->208 209 403d9c-403db1 DestroyWindow 205->209 206->205 216 403dbb-403dc7 SetWindowLongW 208->216 217 403dcc-403dd2 208->217 214 4041b8-4041be 209->214 215 4041dd-4041e4 211->215 219 403f62-403f64 call 40140b 212->219 220 403f69-403f6f 212->220 214->211 227 4041c0-4041c6 214->227 216->215 223 403e75-403e83 call 404275 217->223 224 403dd8-403de9 GetDlgItem 217->224 219->220 221 403f75-403f80 220->221 222 404199-4041b2 DestroyWindow EndDialog 220->222 221->222 229 403f86-403fd3 call 4062b9 call 40420e * 3 GetDlgItem 221->229 222->214 223->215 230 403e08-403e0b 224->230 231 403deb-403e02 SendMessageW IsWindowEnabled 224->231 225->215 227->211 228 4041c8-4041d1 ShowWindow 227->228 228->211 260 403fd5-403fda 229->260 261 403fdd-404019 ShowWindow KiUserCallbackDispatcher call 404230 EnableWindow 229->261 234 403e10-403e13 230->234 235 403e0d-403e0e 230->235 231->211 231->230 239 403e21-403e26 234->239 240 403e15-403e1b 234->240 238 403e3e-403e43 call 4041e7 235->238 238->223 243 403e5c-403e6f SendMessageW 239->243 245 403e28-403e2e 239->245 240->243 244 403e1d-403e1f 240->244 243->223 244->238 248 403e30-403e36 call 40140b 245->248 249 403e45-403e4e call 40140b 245->249 256 403e3c 248->256 249->223 258 403e50-403e5a 249->258 256->238 258->256 260->261 264 40401b-40401c 261->264 265 40401e 261->265 266 404020-40404e GetSystemMenu EnableMenuItem SendMessageW 264->266 265->266 267 404050-404061 SendMessageW 266->267 268 404063 266->268 269 404069-4040a8 call 404243 call 403d16 call 406297 lstrlenW call 4062b9 SetWindowTextW call 401389 267->269 268->269 269->212 280 4040ae-4040b0 269->280 280->212 281 4040b6-4040ba 280->281 282 4040d9-4040ed DestroyWindow 281->282 283 4040bc-4040c2 281->283 282->214 285 4040f3-404120 CreateDialogParamW 282->285 283->211 284 4040c8-4040ce 283->284 284->212 286 4040d4 284->286 285->214 287 404126-40417d call 40420e GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 285->287 286->211 287->211 292 40417f-404192 ShowWindow call 40425a 287->292 294 404197 292->294 294->214
                                    APIs
                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D71
                                    • ShowWindow.USER32(?), ref: 00403D8E
                                    • DestroyWindow.USER32 ref: 00403DA2
                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DBE
                                    • GetDlgItem.USER32(?,?), ref: 00403DDF
                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403DF3
                                    • IsWindowEnabled.USER32(00000000), ref: 00403DFA
                                    • GetDlgItem.USER32(?,00000001), ref: 00403EA8
                                    • GetDlgItem.USER32(?,00000002), ref: 00403EB2
                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00403ECC
                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F1D
                                    • GetDlgItem.USER32(?,00000003), ref: 00403FC3
                                    • ShowWindow.USER32(00000000,?), ref: 00403FE4
                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403FF6
                                    • EnableWindow.USER32(?,?), ref: 00404011
                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404027
                                    • EnableMenuItem.USER32(00000000), ref: 0040402E
                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404046
                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404059
                                    • lstrlenW.KERNEL32(007A1F20,?,007A1F20,00000000), ref: 00404083
                                    • SetWindowTextW.USER32(?,007A1F20), ref: 00404097
                                    • ShowWindow.USER32(?,0000000A), ref: 004041CB
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                    • String ID:
                                    • API String ID: 3282139019-0
                                    • Opcode ID: 47aca452d897ee1c606fef890413e6cfedcb511d419741730bd760ecf5135d2d
                                    • Instruction ID: db2580999c41c4fe450d1ee4fd1a55221d51bf0aef153e7307bc2b2ec56299a6
                                    • Opcode Fuzzy Hash: 47aca452d897ee1c606fef890413e6cfedcb511d419741730bd760ecf5135d2d
                                    • Instruction Fuzzy Hash: 3FC1DEB2504200AFDB206F61ED48E2B3AA8EB9A745F01453FF651B11F0CB399991DB5E
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 295 403987-40399f call 406671 298 4039a1-4039b1 call 4061de 295->298 299 4039b3-4039ea call 406165 295->299 307 403a0d-403a36 call 403c5d call 405c74 298->307 304 403a02-403a08 lstrcatW 299->304 305 4039ec-4039fd call 406165 299->305 304->307 305->304 313 403ac8-403ad0 call 405c74 307->313 314 403a3c-403a41 307->314 320 403ad2-403ad9 call 4062b9 313->320 321 403ade-403b03 LoadImageW 313->321 314->313 315 403a47-403a61 call 406165 314->315 319 403a66-403a6f 315->319 319->313 322 403a71-403a75 319->322 320->321 324 403b84-403b8c call 40140b 321->324 325 403b05-403b35 RegisterClassW 321->325 329 403a87-403a93 lstrlenW 322->329 330 403a77-403a84 call 405b99 322->330 337 403b96-403ba1 call 403c5d 324->337 338 403b8e-403b91 324->338 326 403c53 325->326 327 403b3b-403b7f SystemParametersInfoW CreateWindowExW 325->327 335 403c55-403c5c 326->335 327->324 331 403a95-403aa3 lstrcmpiW 329->331 332 403abb-403ac3 call 405b6c call 406297 329->332 330->329 331->332 336 403aa5-403aaf GetFileAttributesW 331->336 332->313 341 403ab1-403ab3 336->341 342 403ab5-403ab6 call 405bb8 336->342 348 403ba7-403bc1 ShowWindow call 406601 337->348 349 403c2a-403c2b call 4053d2 337->349 338->335 341->332 341->342 342->332 356 403bc3-403bc8 call 406601 348->356 357 403bcd-403bdf GetClassInfoW 348->357 352 403c30-403c32 349->352 354 403c34-403c3a 352->354 355 403c4c-403c4e call 40140b 352->355 354->338 358 403c40-403c47 call 40140b 354->358 355->326 356->357 361 403be1-403bf1 GetClassInfoW RegisterClassW 357->361 362 403bf7-403c1a DialogBoxParamW call 40140b 357->362 358->338 361->362 365 403c1f-403c28 call 4038d7 362->365 365->335
                                    APIs
                                      • Part of subcall function 00406671: GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                      • Part of subcall function 00406671: GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                    • lstrcatW.KERNEL32(1033,007A1F20), ref: 00403A08
                                    • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\disktyper\twinly\olacaceae,1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403A88
                                    • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\disktyper\twinly\olacaceae,1033,007A1F20,80000001,Control Panel\Desktop\ResourceLocale,00000000,007A1F20,00000000), ref: 00403A9B
                                    • GetFileAttributesW.KERNEL32(Call), ref: 00403AA6
                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\disktyper\twinly\olacaceae), ref: 00403AEF
                                      • Part of subcall function 004061DE: wsprintfW.USER32 ref: 004061EB
                                    • RegisterClassW.USER32(007A79C0), ref: 00403B2C
                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B44
                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B79
                                    • ShowWindow.USER32(00000005,00000000), ref: 00403BAF
                                    • GetClassInfoW.USER32(00000000,RichEdit20W,007A79C0), ref: 00403BDB
                                    • GetClassInfoW.USER32(00000000,RichEdit,007A79C0), ref: 00403BE8
                                    • RegisterClassW.USER32(007A79C0), ref: 00403BF1
                                    • DialogBoxParamW.USER32(?,00000000,00403D35,00000000), ref: 00403C10
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                    • String ID: "C:\Users\user\Desktop\01-05-24 remittance.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\disktyper\twinly\olacaceae$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                    • API String ID: 1975747703-3154412501
                                    • Opcode ID: 5efdd576b0375bd94a8dbc7a0fdf9f518553da7ec9f32726dc5b61ea38774d75
                                    • Instruction ID: 5f7f018ee7b38579f5aecc952839a0aab634e672fc23aff8223df5b191a74692
                                    • Opcode Fuzzy Hash: 5efdd576b0375bd94a8dbc7a0fdf9f518553da7ec9f32726dc5b61ea38774d75
                                    • Instruction Fuzzy Hash: 1761A374200700AED620AF669D45F2B3A6CEB86B45F40857FF942B62E2DB7D5901CB2D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 369 402edd-402f2b GetTickCount GetModuleFileNameW call 405d8d 372 402f37-402f65 call 406297 call 405bb8 call 406297 GetFileSize 369->372 373 402f2d-402f32 369->373 381 403052-403060 call 402e79 372->381 382 402f6b 372->382 374 40310f-403113 373->374 388 403062-403065 381->388 389 4030b5-4030ba 381->389 384 402f70-402f87 382->384 386 402f89 384->386 387 402f8b-402f94 call 40330e 384->387 386->387 394 402f9a-402fa1 387->394 395 4030bc-4030c4 call 402e79 387->395 391 403067-40307f call 403324 call 40330e 388->391 392 403089-4030b3 GlobalAlloc call 403324 call 403116 388->392 389->374 391->389 416 403081-403087 391->416 392->389 420 4030c6-4030d7 392->420 398 402fa3-402fb7 call 405d48 394->398 399 40301d-403021 394->399 395->389 407 40302b-403031 398->407 418 402fb9-402fc0 398->418 406 403023-40302a call 402e79 399->406 399->407 406->407 409 403040-40304a 407->409 410 403033-40303d call 406764 407->410 409->384 419 403050 409->419 410->409 416->389 416->392 418->407 422 402fc2-402fc9 418->422 419->381 423 4030d9 420->423 424 4030df-4030e4 420->424 422->407 425 402fcb-402fd2 422->425 423->424 426 4030e5-4030eb 424->426 425->407 427 402fd4-402fdb 425->427 426->426 428 4030ed-403108 SetFilePointer call 405d48 426->428 427->407 429 402fdd-402ffd 427->429 431 40310d 428->431 429->389 432 403003-403007 429->432 431->374 433 403009-40300d 432->433 434 40300f-403017 432->434 433->419 433->434 434->407 435 403019-40301b 434->435 435->407
                                    APIs
                                    • GetTickCount.KERNEL32 ref: 00402EEE
                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\01-05-24 remittance.exe,00000400,?,00000006,00000008,0000000A), ref: 00402F0A
                                      • Part of subcall function 00405D8D: GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\01-05-24 remittance.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                      • Part of subcall function 00405D8D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                    • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\01-05-24 remittance.exe,C:\Users\user\Desktop\01-05-24 remittance.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F56
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: File$AttributesCountCreateModuleNameSizeTick
                                    • String ID: "C:\Users\user\Desktop\01-05-24 remittance.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\01-05-24 remittance.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$vy
                                    • API String ID: 4283519449-4002130044
                                    • Opcode ID: 3805bf358c9b933ceb9c43f9a1800ffe54feec6963a992abd6a8fc7691be1b71
                                    • Instruction ID: 6efc7070ea8ae83888cd6b0cd51e2fb70848d81e0c864f736895acd6ba0a04dc
                                    • Opcode Fuzzy Hash: 3805bf358c9b933ceb9c43f9a1800ffe54feec6963a992abd6a8fc7691be1b71
                                    • Instruction Fuzzy Hash: 6251C271901208ABDB20AF65DD85BAE7FA8EB05355F10807BF904B62D5DB7C8E408B9D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 436 4062b9-4062c4 437 4062c6-4062d5 436->437 438 4062d7-4062ed 436->438 437->438 439 4062f3-406300 438->439 440 406505-40650b 438->440 439->440 441 406306-40630d 439->441 442 406511-40651c 440->442 443 406312-40631f 440->443 441->440 445 406527-406528 442->445 446 40651e-406522 call 406297 442->446 443->442 444 406325-406331 443->444 447 4064f2 444->447 448 406337-406375 444->448 446->445 452 406500-406503 447->452 453 4064f4-4064fe 447->453 450 406495-406499 448->450 451 40637b-406386 448->451 456 40649b-4064a1 450->456 457 4064cc-4064d0 450->457 454 406388-40638d 451->454 455 40639f 451->455 452->440 453->440 454->455 460 40638f-406392 454->460 463 4063a6-4063ad 455->463 461 4064b1-4064bd call 406297 456->461 462 4064a3-4064af call 4061de 456->462 458 4064d2-4064da call 4062b9 457->458 459 4064df-4064f0 lstrlenW 457->459 458->459 459->440 460->455 466 406394-406397 460->466 472 4064c2-4064c8 461->472 462->472 468 4063b2-4063b4 463->468 469 4063af-4063b1 463->469 466->455 473 406399-40639d 466->473 470 4063b6-4063dd call 406165 468->470 471 4063ef-4063f2 468->471 469->468 484 4063e3-4063ea call 4062b9 470->484 485 40647d-406480 470->485 477 406402-406405 471->477 478 4063f4-406400 GetSystemDirectoryW 471->478 472->459 476 4064ca 472->476 473->463 480 40648d-406493 call 40652b 476->480 482 406470-406472 477->482 483 406407-406415 GetWindowsDirectoryW 477->483 481 406474-406478 478->481 480->459 481->480 487 40647a 481->487 482->481 486 406417-406421 482->486 483->482 484->481 485->480 490 406482-406488 lstrcatW 485->490 492 406423-406426 486->492 493 40643b-406451 SHGetSpecialFolderLocation 486->493 487->485 490->480 492->493 497 406428-40642f 492->497 494 406453-40646a SHGetPathFromIDListW CoTaskMemFree 493->494 495 40646c 493->495 494->481 494->495 495->482 498 406437-406439 497->498 498->481 498->493
                                    APIs
                                    • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004063FA
                                    • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,007A0F00,?,00405336,007A0F00,00000000), ref: 0040640D
                                    • SHGetSpecialFolderLocation.SHELL32(00405336,007926D8,00000000,007A0F00,?,00405336,007A0F00,00000000), ref: 00406449
                                    • SHGetPathFromIDListW.SHELL32(007926D8,Call), ref: 00406457
                                    • CoTaskMemFree.OLE32(007926D8), ref: 00406462
                                    • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406488
                                    • lstrlenW.KERNEL32(Call,00000000,007A0F00,?,00405336,007A0F00,00000000), ref: 004064E0
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                    • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$user32::EnumWindows(i r1 ,i 0)
                                    • API String ID: 717251189-3319343437
                                    • Opcode ID: c5f288c51163dcb21805239af0cd7de892ba1a406cc9b333ec752c201d2fd575
                                    • Instruction ID: ad54f5a0451019572b14835e242786a4a9a111c9f12b884a772ad5635cf5c1ab
                                    • Opcode Fuzzy Hash: c5f288c51163dcb21805239af0cd7de892ba1a406cc9b333ec752c201d2fd575
                                    • Instruction Fuzzy Hash: D0613671A00511ABDF209F24DD40ABE37A5AF45314F12813FE943BA2D0EB3C99A1CB5D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 563 40176f-401794 call 402c41 call 405be3 568 401796-40179c call 406297 563->568 569 40179e-4017b0 call 406297 call 405b6c lstrcatW 563->569 575 4017b5-4017b6 call 40652b 568->575 569->575 578 4017bb-4017bf 575->578 579 4017c1-4017cb call 4065da 578->579 580 4017f2-4017f5 578->580 587 4017dd-4017ef 579->587 588 4017cd-4017db CompareFileTime 579->588 582 4017f7-4017f8 call 405d68 580->582 583 4017fd-401819 call 405d8d 580->583 582->583 590 40181b-40181e 583->590 591 40188d-4018b6 call 4052ff call 403116 583->591 587->580 588->587 592 401820-40185e call 406297 * 2 call 4062b9 call 406297 call 4058fd 590->592 593 40186f-401879 call 4052ff 590->593 605 4018b8-4018bc 591->605 606 4018be-4018ca SetFileTime 591->606 592->578 626 401864-401865 592->626 603 401882-401888 593->603 607 402ace 603->607 605->606 609 4018d0-4018db CloseHandle 605->609 606->609 610 402ad0-402ad4 607->610 612 4018e1-4018e4 609->612 613 402ac5-402ac8 609->613 615 4018e6-4018f7 call 4062b9 lstrcatW 612->615 616 4018f9-4018fc call 4062b9 612->616 613->607 620 401901-4022fc call 4058fd 615->620 616->620 620->610 626->603 628 401867-401868 626->628 628->593
                                    APIs
                                    • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                    • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\disktyper\twinly\olacaceae,?,?,00000031), ref: 004017D5
                                      • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                      • Part of subcall function 004052FF: lstrlenW.KERNEL32(007A0F00,00000000,007926D8,753923A0,?,?,?,?,?,?,?,?,?,00403257,00000000,?), ref: 00405337
                                      • Part of subcall function 004052FF: lstrlenW.KERNEL32(00403257,007A0F00,00000000,007926D8,753923A0,?,?,?,?,?,?,?,?,?,00403257,00000000), ref: 00405347
                                      • Part of subcall function 004052FF: lstrcatW.KERNEL32(007A0F00,00403257), ref: 0040535A
                                      • Part of subcall function 004052FF: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                      • Part of subcall function 004052FF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                      • Part of subcall function 004052FF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                      • Part of subcall function 004052FF: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiAADD.tmp$C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dll$C:\Users\user\AppData\Local\disktyper\twinly\olacaceae$Call
                                    • API String ID: 1941528284-4156782007
                                    • Opcode ID: 1aff087000cc3e25554f0ed6ab8061021059107db776a0829eeff450dd20a923
                                    • Instruction ID: 2a95d3c8b727dc51f4ea131d05094547f585338353aa12d45a2270be549af1c7
                                    • Opcode Fuzzy Hash: 1aff087000cc3e25554f0ed6ab8061021059107db776a0829eeff450dd20a923
                                    • Instruction Fuzzy Hash: C141B471910514BACF107BA5DD45DAF3A79EF45328B20823FF512B10E1DB3C4A519B6E
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 629 40264a-402663 call 402c1f 632 402ac5-402ac8 629->632 633 402669-402670 629->633 636 402ace-402ad4 632->636 634 402672 633->634 635 402675-402678 633->635 634->635 637 4027dc-4027e4 635->637 638 40267e-40268d call 4061f7 635->638 637->632 638->637 642 402693 638->642 643 402699-40269d 642->643 644 402732-402735 643->644 645 4026a3-4026be ReadFile 643->645 646 402737-40273a 644->646 647 40274d-40275d call 405e10 644->647 645->637 648 4026c4-4026c9 645->648 646->647 649 40273c-402747 call 405e6e 646->649 647->637 657 40275f 647->657 648->637 651 4026cf-4026dd 648->651 649->637 649->647 654 4026e3-4026f5 MultiByteToWideChar 651->654 655 402798-4027a4 call 4061de 651->655 656 4026f7-4026fa 654->656 654->657 655->636 660 4026fc-402707 656->660 662 402762-402765 657->662 660->662 663 402709-40272e SetFilePointer MultiByteToWideChar 660->663 662->655 664 402767-40276c 662->664 663->660 665 402730 663->665 666 4027a9-4027ad 664->666 667 40276e-402773 664->667 665->657 669 4027ca-4027d6 SetFilePointer 666->669 670 4027af-4027b3 666->670 667->666 668 402775-402788 667->668 668->637 671 40278a-402790 668->671 669->637 672 4027b5-4027b9 670->672 673 4027bb-4027c8 670->673 671->643 674 402796 671->674 672->669 672->673 673->637 674->637
                                    APIs
                                    • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                    • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                      • Part of subcall function 00405E6E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,00000000,?,?,0040262F,00000000,00000000,?,00000000,00000011), ref: 00405E84
                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                    • String ID: 9
                                    • API String ID: 163830602-2366072709
                                    • Opcode ID: d48387ae3e024a72c6243637e6df33ec40d1b18911dabf8db30d8cce87806c70
                                    • Instruction ID: 60624729709df044e3b9a276a2138f1bd207bb457e97f94edfd4483e5cf9eee0
                                    • Opcode Fuzzy Hash: d48387ae3e024a72c6243637e6df33ec40d1b18911dabf8db30d8cce87806c70
                                    • Instruction Fuzzy Hash: 61510974D10219AEDF219F95DA88AAEB779FF04304F50443BE901F72D0DBB89982CB58
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 675 4052ff-405314 676 40531a-40532b 675->676 677 4053cb-4053cf 675->677 678 405336-405342 lstrlenW 676->678 679 40532d-405331 call 4062b9 676->679 681 405344-405354 lstrlenW 678->681 682 40535f-405363 678->682 679->678 681->677 685 405356-40535a lstrcatW 681->685 683 405372-405376 682->683 684 405365-40536c SetWindowTextW 682->684 686 405378-4053ba SendMessageW * 3 683->686 687 4053bc-4053be 683->687 684->683 685->682 686->687 687->677 688 4053c0-4053c3 687->688 688->677
                                    APIs
                                    • lstrlenW.KERNEL32(007A0F00,00000000,007926D8,753923A0,?,?,?,?,?,?,?,?,?,00403257,00000000,?), ref: 00405337
                                    • lstrlenW.KERNEL32(00403257,007A0F00,00000000,007926D8,753923A0,?,?,?,?,?,?,?,?,?,00403257,00000000), ref: 00405347
                                    • lstrcatW.KERNEL32(007A0F00,00403257), ref: 0040535A
                                    • SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                    • String ID:
                                    • API String ID: 2531174081-0
                                    • Opcode ID: d3653f13458b7317840ca79dc32cb7632281d068d931c5ba13ed513af890554b
                                    • Instruction ID: 8b92f55a8d4b67b8ae829402156b3fb25f72412c241cd3f1eea2d9b1658803e5
                                    • Opcode Fuzzy Hash: d3653f13458b7317840ca79dc32cb7632281d068d931c5ba13ed513af890554b
                                    • Instruction Fuzzy Hash: 66216071900618BACB11AFA5DD859CFBF78EF85350F10846AF904B62A0C7B94A50CF98
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 689 406601-406621 GetSystemDirectoryW 690 406623 689->690 691 406625-406627 689->691 690->691 692 406638-40663a 691->692 693 406629-406632 691->693 695 40663b-40666e wsprintfW LoadLibraryExW 692->695 693->692 694 406634-406636 693->694 694->695
                                    APIs
                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406618
                                    • wsprintfW.USER32 ref: 00406653
                                    • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406667
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                    • String ID: %s%S.dll$UXTHEME$\
                                    • API String ID: 2200240437-1946221925
                                    • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                    • Instruction ID: 65f2176863960af248fb2a7cbd18121a9a3b282edca47cb762b3bdaa43f9a997
                                    • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                    • Instruction Fuzzy Hash: 14F0217050121967CB10AB68DD0DFDB376CA700304F10447AB547F10D1EBBDDA65CB98
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 696 403116-40312d 697 403136-40313f 696->697 698 40312f 696->698 699 403141 697->699 700 403148-40314d 697->700 698->697 699->700 701 40315d-40316a call 40330e 700->701 702 40314f-403158 call 403324 700->702 706 403170-403174 701->706 707 4032fc 701->707 702->701 708 4032a7-4032a9 706->708 709 40317a-4031a0 GetTickCount 706->709 710 4032fe-4032ff 707->710 711 4032e9-4032ec 708->711 712 4032ab-4032ae 708->712 713 403304 709->713 714 4031a6-4031ae 709->714 715 403307-40330b 710->715 716 4032f1-4032fa call 40330e 711->716 717 4032ee 711->717 712->713 718 4032b0 712->718 713->715 719 4031b0 714->719 720 4031b3-4031c1 call 40330e 714->720 716->707 728 403301 716->728 717->716 722 4032b3-4032b9 718->722 719->720 720->707 730 4031c7-4031d0 720->730 725 4032bb 722->725 726 4032bd-4032cb call 40330e 722->726 725->726 726->707 734 4032cd-4032d9 call 405e3f 726->734 728->713 731 4031d6-4031f6 call 4067d2 730->731 738 4031fc-40320f GetTickCount 731->738 739 40329f-4032a1 731->739 740 4032a3-4032a5 734->740 741 4032db-4032e5 734->741 742 403211-403219 738->742 743 40325a-40325c 738->743 739->710 740->710 741->722 744 4032e7 741->744 745 403221-403252 MulDiv wsprintfW call 4052ff 742->745 746 40321b-40321f 742->746 747 403293-403297 743->747 748 40325e-403262 743->748 744->713 754 403257 745->754 746->743 746->745 747->714 749 40329d 747->749 751 403264-40326b call 405e3f 748->751 752 403279-403284 748->752 749->713 757 403270-403272 751->757 753 403287-40328b 752->753 753->731 756 403291 753->756 754->743 756->713 757->740 758 403274-403277 757->758 758->753
                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CountTick$wsprintf
                                    • String ID: ... %d%%
                                    • API String ID: 551687249-2449383134
                                    • Opcode ID: e5ebdf3a3088b3206fd1fd2d7a2307a5c5a9c69b21f930b1953cca8bb268646f
                                    • Instruction ID: 204c6f4639eb8c290f7f343d6ac391169eef919077521cdf394e4ce58078bb87
                                    • Opcode Fuzzy Hash: e5ebdf3a3088b3206fd1fd2d7a2307a5c5a9c69b21f930b1953cca8bb268646f
                                    • Instruction Fuzzy Hash: 7A518931900219EBCB10DF65DA84A9F7FA8AB44366F1441BBED14B62C0D7789F50CBA9
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 759 4057ce-405819 CreateDirectoryW 760 40581b-40581d 759->760 761 40581f-40582c GetLastError 759->761 762 405846-405848 760->762 761->762 763 40582e-405842 SetFileSecurityW 761->763 763->760 764 405844 GetLastError 763->764 764->762
                                    APIs
                                    • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405811
                                    • GetLastError.KERNEL32 ref: 00405825
                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040583A
                                    • GetLastError.KERNEL32 ref: 00405844
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                    • String ID: C:\Users\user\Desktop
                                    • API String ID: 3449924974-3443045126
                                    • Opcode ID: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                    • Instruction ID: 01ea3c1de2a05013c1d67d3c9518431b7dffb81e47bf32f25e54335cbdd49c10
                                    • Opcode Fuzzy Hash: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                    • Instruction Fuzzy Hash: D2010872C10219DADF00AFA1C9447EFBBB8EF14305F00803AD945B6280E77896188FA9
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 765 405dbc-405dc8 766 405dc9-405dfd GetTickCount GetTempFileNameW 765->766 767 405e0c-405e0e 766->767 768 405dff-405e01 766->768 770 405e06-405e09 767->770 768->766 769 405e03 768->769 769->770
                                    APIs
                                    • GetTickCount.KERNEL32 ref: 00405DDA
                                    • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\01-05-24 remittance.exe",0040336A,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75393420,004035B6), ref: 00405DF5
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CountFileNameTempTick
                                    • String ID: "C:\Users\user\Desktop\01-05-24 remittance.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                    • API String ID: 1716503409-1787576071
                                    • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                    • Instruction ID: 33897e7ea40e9bcc5f45ceb9d35bf1368e2cdd1c67b8b6f6c5069f2428d8a25f
                                    • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                    • Instruction Fuzzy Hash: D4F03076610304FBEB009F69DD05F9FBBB8EB95710F10803AED40E7250E6B1AA54CBA4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 771 734b1777-734b17b6 call 734b1b5f 775 734b17bc-734b17c0 771->775 776 734b18d6-734b18d8 771->776 777 734b17c9-734b17d6 call 734b2394 775->777 778 734b17c2-734b17c8 call 734b2352 775->778 783 734b17d8-734b17dd 777->783 784 734b1806-734b180d 777->784 778->777 787 734b17f8-734b17fb 783->787 788 734b17df-734b17e0 783->788 785 734b180f-734b182b call 734b2569 call 734b15b4 call 734b1272 GlobalFree 784->785 786 734b182d-734b1831 784->786 811 734b1885-734b1889 785->811 789 734b187e-734b1884 call 734b2569 786->789 790 734b1833-734b187c call 734b15c6 call 734b2569 786->790 787->784 791 734b17fd-734b17fe call 734b2d37 787->791 793 734b17e8-734b17e9 call 734b2aac 788->793 794 734b17e2-734b17e3 788->794 789->811 790->811 805 734b1803 791->805 802 734b17ee 793->802 800 734b17f0-734b17f6 call 734b2724 794->800 801 734b17e5-734b17e6 794->801 810 734b1805 800->810 801->784 801->793 802->805 805->810 810->784 815 734b188b-734b1899 call 734b252c 811->815 816 734b18c6-734b18cd 811->816 821 734b189b-734b189e 815->821 822 734b18b1-734b18b8 815->822 816->776 818 734b18cf-734b18d0 GlobalFree 816->818 818->776 821->822 823 734b18a0-734b18a8 821->823 822->816 824 734b18ba-734b18c5 call 734b153d 822->824 823->822 825 734b18aa-734b18ab FreeLibrary 823->825 824->816 825->822
                                    APIs
                                      • Part of subcall function 734B1B5F: GlobalFree.KERNEL32(?), ref: 734B1DB2
                                      • Part of subcall function 734B1B5F: GlobalFree.KERNEL32(?), ref: 734B1DB7
                                      • Part of subcall function 734B1B5F: GlobalFree.KERNEL32(?), ref: 734B1DBC
                                    • GlobalFree.KERNEL32(00000000), ref: 734B1825
                                    • FreeLibrary.KERNEL32(?), ref: 734B18AB
                                    • GlobalFree.KERNEL32(00000000), ref: 734B18D0
                                      • Part of subcall function 734B2352: GlobalAlloc.KERNEL32(00000040,?), ref: 734B2383
                                      • Part of subcall function 734B2724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,734B17F6,00000000), ref: 734B27F4
                                      • Part of subcall function 734B15C6: wsprintfW.USER32 ref: 734B15F4
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533763640156.00000000734B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 734B0000, based on PE: true
                                    • Associated: 00000006.00000002.533763573689.00000000734B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763687726.00000000734B4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763739600.00000000734B6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_734b0000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Global$Free$Alloc$Librarywsprintf
                                    • String ID:
                                    • API String ID: 3962662361-3916222277
                                    • Opcode ID: 80233c4d68c1520ff18218708e048ee8250296dc4aa92d6e73b882237df4fdb4
                                    • Instruction ID: 366bb2ce91b4f3d03270e34354f4e81002db975c57a33fa605e261ab3d1f1ff1
                                    • Opcode Fuzzy Hash: 80233c4d68c1520ff18218708e048ee8250296dc4aa92d6e73b882237df4fdb4
                                    • Instruction Fuzzy Hash: BE41BF72400388DBEB0D9F749884B8637FEBB05350F184569E90BAA2C6DB7C8585C778
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,00000023,?,00000000,00000002,00000011,00000002), ref: 0040242F
                                    • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 0040246F
                                    • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402557
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CloseValuelstrlen
                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiAADD.tmp
                                    • API String ID: 2655323295-1538913942
                                    • Opcode ID: e4c63a464812e31c68653a2d561002cfdcec3cddba2e48d4c9e2fa9e1af61684
                                    • Instruction ID: 82080937d165882f0efaaa77ae0bb3c7350c3cd8b3028382441b60bd8f3f090b
                                    • Opcode Fuzzy Hash: e4c63a464812e31c68653a2d561002cfdcec3cddba2e48d4c9e2fa9e1af61684
                                    • Instruction Fuzzy Hash: 60118171D00104BEEF10AFA5DE89EAEBAB4EB44754F11803BF504B71D1DBB88D419B28
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                      • Part of subcall function 00405C17: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,?,00405C8B,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,?,?,75393420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75393420,00000000), ref: 00405C25
                                      • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C2A
                                      • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C42
                                    • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                      • Part of subcall function 004057CE: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405811
                                    • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\disktyper\twinly\olacaceae,?,00000000,000000F0), ref: 0040164D
                                    Strings
                                    • C:\Users\user\AppData\Local\disktyper\twinly\olacaceae, xrefs: 00401640
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                    • String ID: C:\Users\user\AppData\Local\disktyper\twinly\olacaceae
                                    • API String ID: 1892508949-2587753875
                                    • Opcode ID: 54df887ae09462074095b126549abc23ab63c7b2394cf9b5eb7ef3472ce62764
                                    • Instruction ID: 83f66e59323efd8676d207054edf3c08df55f1f8244358cc2c8da33562713246
                                    • Opcode Fuzzy Hash: 54df887ae09462074095b126549abc23ab63c7b2394cf9b5eb7ef3472ce62764
                                    • Instruction Fuzzy Hash: 1811D031504500EBCF20BFA1CD0199E36A0EF15329B28493FFA45B22F1DB3E89919A5E
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,007A0F00,00000000,?,?,Call,?,?,004063D9,80000002), ref: 004061AB
                                    • RegCloseKey.ADVAPI32(?,?,004063D9,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,007A0F00), ref: 004061B6
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CloseQueryValue
                                    • String ID: Call
                                    • API String ID: 3356406503-1824292864
                                    • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                    • Instruction ID: f8c60df0673843c4a96ed35a73ceba2ba355a7ad566f59c539dda5576aee505e
                                    • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                    • Instruction Fuzzy Hash: B301BC72500219EADF21CF50CC09EDB3BA8EB04360F01803AFD16A6191E778D964CBA4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                      • Part of subcall function 004052FF: lstrlenW.KERNEL32(007A0F00,00000000,007926D8,753923A0,?,?,?,?,?,?,?,?,?,00403257,00000000,?), ref: 00405337
                                      • Part of subcall function 004052FF: lstrlenW.KERNEL32(00403257,007A0F00,00000000,007926D8,753923A0,?,?,?,?,?,?,?,?,?,00403257,00000000), ref: 00405347
                                      • Part of subcall function 004052FF: lstrcatW.KERNEL32(007A0F00,00403257), ref: 0040535A
                                      • Part of subcall function 004052FF: SetWindowTextW.USER32(007A0F00,007A0F00), ref: 0040536C
                                      • Part of subcall function 004052FF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405392
                                      • Part of subcall function 004052FF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053AC
                                      • Part of subcall function 004052FF: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053BA
                                    • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                    • FreeLibrary.KERNEL32(?,?,000000F7,?,?,?,?,00000008,00000001,000000F0), ref: 004020EB
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                    • String ID:
                                    • API String ID: 334405425-0
                                    • Opcode ID: 5475f02f106110a916f15ee9ab206587335882ec0c1efca6123a78a63609b3d2
                                    • Instruction ID: 589db8f59639f89aa10495d7cc04380c60c8a7cdceb46225d1e949d191b74c22
                                    • Opcode Fuzzy Hash: 5475f02f106110a916f15ee9ab206587335882ec0c1efca6123a78a63609b3d2
                                    • Instruction Fuzzy Hash: 51218071D00205AACF20AFA5CE4999E7A70BF04358F74813BF511B51E0DBBD8991DB6A
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024B5
                                    • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,00000000,?,00000000,00000002,00000011,00000002), ref: 00402557
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CloseQueryValue
                                    • String ID:
                                    • API String ID: 3356406503-0
                                    • Opcode ID: 2817fdc1b453530556b1233eeb78b93eab19bad1ba8c502dca76499b0c80bb5e
                                    • Instruction ID: 1ba22ac92ecf447665b3913d31df39b0814a7bcf15a964c104b9173a467dca89
                                    • Opcode Fuzzy Hash: 2817fdc1b453530556b1233eeb78b93eab19bad1ba8c502dca76499b0c80bb5e
                                    • Instruction Fuzzy Hash: 2A119431910205EBDB14DFA4CA585AE77B4FF44348F20843FE445B72C0D6B85A41EB5A
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                    • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: MessageSend
                                    • String ID:
                                    • API String ID: 3850602802-0
                                    • Opcode ID: 1be36e7ffb4e60f8615e9040eadbbc0b6b8dcead5e0d66e97d35916fbcf3aab6
                                    • Instruction ID: 2a828f8333626ea4f8ae47897e76cf54d119540c9549312051f7543085d76b41
                                    • Opcode Fuzzy Hash: 1be36e7ffb4e60f8615e9040eadbbc0b6b8dcead5e0d66e97d35916fbcf3aab6
                                    • Instruction Fuzzy Hash: 9101D132624210ABE7095B789D04B6A3698E751315F10C63BB851F66F1DA7C8C429B4D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GetModuleHandleA.KERNEL32(?,00000020,?,004033DE,0000000A), ref: 00406683
                                    • GetProcAddress.KERNEL32(00000000,?), ref: 0040669E
                                      • Part of subcall function 00406601: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406618
                                      • Part of subcall function 00406601: wsprintfW.USER32 ref: 00406653
                                      • Part of subcall function 00406601: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406667
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                    • String ID:
                                    • API String ID: 2547128583-0
                                    • Opcode ID: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                    • Instruction ID: f8cbec149f8048a337a195de8e089d72e19c2715f3a6386891d9cbb614a09016
                                    • Opcode Fuzzy Hash: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                    • Instruction Fuzzy Hash: D3E08C326042116AD7119A709E4497B66AC9A89740307883EFD46F2181EB3A9C31AAAD
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\01-05-24 remittance.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                    • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: File$AttributesCreate
                                    • String ID:
                                    • API String ID: 415043291-0
                                    • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                    • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                    • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                    • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • CreateDirectoryW.KERNELBASE(?,00000000,0040335F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75393420,004035B6,?,00000006,00000008,0000000A), ref: 00405851
                                    • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 0040585F
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CreateDirectoryErrorLast
                                    • String ID:
                                    • API String ID: 1375471231-0
                                    • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                    • Instruction ID: 569726fefb5a692a208b00f3c4627a0038051db83374957b12f20e82e1ac62f2
                                    • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                    • Instruction Fuzzy Hash: 97C08C71211501DAC7002F318F08B073A50AB20340F15883DA64AE00E0CA308024D92D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • EnumWindows.USER32(00000000), ref: 734B2B6B
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533763640156.00000000734B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 734B0000, based on PE: true
                                    • Associated: 00000006.00000002.533763573689.00000000734B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763687726.00000000734B4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763739600.00000000734B6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_734b0000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: EnumWindows
                                    • String ID:
                                    • API String ID: 1129996299-0
                                    • Opcode ID: d7d071040fb5e7688600ba4bceea338b333f77276193f84f8ba1b99dfb33a088
                                    • Instruction ID: 6e67eaf2298aa8d01552d8603aa408b4ab40145923f2941e85042baeaf398229
                                    • Opcode Fuzzy Hash: d7d071040fb5e7688600ba4bceea338b333f77276193f84f8ba1b99dfb33a088
                                    • Instruction Fuzzy Hash: DB41C9B250438CDFEB2DEF65D981749B7B9FB08314F30485AE509E6240E63D9885CBB9
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: FileMove
                                    • String ID:
                                    • API String ID: 3562171763-0
                                    • Opcode ID: 247614074387ddf49fb34d9eb779133587ab9651d842078511bd8ab1cd59351b
                                    • Instruction ID: 16c808a3fa43409a0dace5e722657a1cb802c7d5bfe56f7f9e84e6d94f05a41a
                                    • Opcode Fuzzy Hash: 247614074387ddf49fb34d9eb779133587ab9651d842078511bd8ab1cd59351b
                                    • Instruction Fuzzy Hash: 37F09031A08520A3DB20BBA54F4DD5F22509F82368B28473BF512B21E0DAFCC541996E
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                      • Part of subcall function 004061DE: wsprintfW.USER32 ref: 004061EB
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: FilePointerwsprintf
                                    • String ID:
                                    • API String ID: 327478801-0
                                    • Opcode ID: 0b7865f55a797e749d08424de9efac2c318f559da3342da8896f4518619f0d19
                                    • Instruction ID: 3ba1a586ac1cc8d3ea25a0795e598956c64e687a6a58d5eb07b83777971078e7
                                    • Opcode Fuzzy Hash: 0b7865f55a797e749d08424de9efac2c318f559da3342da8896f4518619f0d19
                                    • Instruction Fuzzy Hash: F7E06D71E00104ABD710DBA5AE098BEB768EB84308B24803BF201F50D1CA7909119F2E
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 00402343
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: PrivateProfileStringWrite
                                    • String ID:
                                    • API String ID: 390214022-0
                                    • Opcode ID: 5fb29c7ac6bd4be6067060594f6abdd8dc98f2d64ebda3ebf196088e56367313
                                    • Instruction ID: c1725c34c84eed099ded2eadaed0aef72a921931f8640c1422412bc8ca1d20e4
                                    • Opcode Fuzzy Hash: 5fb29c7ac6bd4be6067060594f6abdd8dc98f2d64ebda3ebf196088e56367313
                                    • Instruction Fuzzy Hash: 89E086315046246BEB1436F10F8DABF10589B54305B19053FBE46B61D7D9FC0D81526D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 0040615B
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Create
                                    • String ID:
                                    • API String ID: 2289755597-0
                                    • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                    • Instruction ID: 5f0451bdd463ed866e2305ac1dfee878cc5b4d333075ebda4e05e47d22d2a603
                                    • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                    • Instruction Fuzzy Hash: 6BE0E672110109BEDF099F50DD0AD7B371DE704304F01452EFA06D5051E6B5AD305674
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403321,00000000,00000000,00403168,?,00000004,00000000,00000000,00000000), ref: 00405E24
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: FileRead
                                    • String ID:
                                    • API String ID: 2738559852-0
                                    • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                    • Instruction ID: 994fac52afecd872c6575aa209eb3fbbfd601c2a51b89c6ee9ed5d101180f43c
                                    • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                    • Instruction Fuzzy Hash: 93E08C3220525AABCF109F51CC04EEB3B6CEB04360F000832FD98E2040D230EA219BE4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,004032D7,000000FF,0078B6D8,?,0078B6D8,?,?,00000004,00000000), ref: 00405E53
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: FileWrite
                                    • String ID:
                                    • API String ID: 3934441357-0
                                    • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                    • Instruction ID: 720248cc98aac2988b2abacb793a2dea5f933c74ab6652834825bf215bbdf934
                                    • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                    • Instruction Fuzzy Hash: 72E08C3220025AABCF109F60DC00AEB3B6CFB007E0F048432F951E3040D230EA208FE4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • VirtualProtect.KERNELBASE(734B505C,00000004,00000040,734B504C), ref: 734B29B1
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533763640156.00000000734B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 734B0000, based on PE: true
                                    • Associated: 00000006.00000002.533763573689.00000000734B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763687726.00000000734B4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763739600.00000000734B6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_734b0000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: ProtectVirtual
                                    • String ID:
                                    • API String ID: 544645111-0
                                    • Opcode ID: e52a294c4c4c7ba609f25ff3998f4d2f43518edcf4e2ad841d83893dcfaa5585
                                    • Instruction ID: ce3446271401e485cb8da3b6af41d19d920ea662138ae86237fce99fa0709d66
                                    • Opcode Fuzzy Hash: e52a294c4c4c7ba609f25ff3998f4d2f43518edcf4e2ad841d83893dcfaa5585
                                    • Instruction Fuzzy Hash: C6F0A5F2604280DFC399EF2A9484709BBF0BB1A304B2445AAE19CF6242F3344844CFA5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040237F
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: PrivateProfileString
                                    • String ID:
                                    • API String ID: 1096422788-0
                                    • Opcode ID: 02063b2f2a15e35aa2e5cb5be45ce6d3182860571126b7350f2cc0bbe7027d05
                                    • Instruction ID: 3d6fae6e588f42459dd5c721a8c471f59e455a0f8de0d1d47597fcd0a09f6ae9
                                    • Opcode Fuzzy Hash: 02063b2f2a15e35aa2e5cb5be45ce6d3182860571126b7350f2cc0bbe7027d05
                                    • Instruction Fuzzy Hash: 68E04830804208AADF106FA1CE499AE3A64AF00341F144439F9957B0D1E6F8C4816745
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,007A0F00,?,?,00406192,007A0F00,00000000,?,?,Call,?), ref: 00406128
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Open
                                    • String ID:
                                    • API String ID: 71445658-0
                                    • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                    • Instruction ID: 68c61e8d1810f1ea9cab55705828a401d3ebcdae1eadef42580152fd7570d6fd
                                    • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                    • Instruction Fuzzy Hash: 4BD0123204020EBBDF11AE909D01FAB3B1DEB08350F014826FE06A80A2D776D530AB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: AttributesFile
                                    • String ID:
                                    • API String ID: 3188754299-0
                                    • Opcode ID: 99b224af46cdf8f89f3b15e0f2cf225334fcfe2526a8f22c9c92f8a7263cf905
                                    • Instruction ID: c073ba0ee5163cb04706f99935c2f3c73a5a9b1a05bee32f9da8622fc5c815d0
                                    • Opcode Fuzzy Hash: 99b224af46cdf8f89f3b15e0f2cf225334fcfe2526a8f22c9c92f8a7263cf905
                                    • Instruction Fuzzy Hash: 68D01272B04100D7DB50DBE4AF4899D73A4AB84369B348577E102F11D0DAB9D9515B29
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • SetDlgItemTextW.USER32(?,?,00000000), ref: 00404228
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: ItemText
                                    • String ID:
                                    • API String ID: 3367045223-0
                                    • Opcode ID: e97594aea4ef24126c33863332ae7c1030a5f9b1799084ec29790e1dd493689a
                                    • Instruction ID: 63b891754011e440e0d94daa841b92641dfd50a55b594a1260e2d23e33f8b36d
                                    • Opcode Fuzzy Hash: e97594aea4ef24126c33863332ae7c1030a5f9b1799084ec29790e1dd493689a
                                    • Instruction Fuzzy Hash: 83C04C7A548200BFD641B755CC42F1FB7DDEF94316F11C52EB69CA11D1C63584309B26
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040426C
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: MessageSend
                                    • String ID:
                                    • API String ID: 3850602802-0
                                    • Opcode ID: cb0b7ebd38eb4799b8f4196fcc58e5a20f32a56ef1c2a101366cf6dcdfe2cd36
                                    • Instruction ID: 075ccd8dd3a5a116662ee2c7ada5c50e1725780f7e4f2104ac300affc7ba1253
                                    • Opcode Fuzzy Hash: cb0b7ebd38eb4799b8f4196fcc58e5a20f32a56ef1c2a101366cf6dcdfe2cd36
                                    • Instruction Fuzzy Hash: 09C04CB1744201AADE108B609D45F0777585790740F158569B350E50E4C674E450D62D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • SendMessageW.USER32(00000028,?,00000001,0040406E), ref: 00404251
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: MessageSend
                                    • String ID:
                                    • API String ID: 3850602802-0
                                    • Opcode ID: f360a53124e97c409135d1b53ccadec94ff58fec8389da7a5f3de8c8d06ef766
                                    • Instruction ID: 5dee82f2d739acac93035fb571c052082ac1606baee7bb158d490297d0aa81d3
                                    • Opcode Fuzzy Hash: f360a53124e97c409135d1b53ccadec94ff58fec8389da7a5f3de8c8d06ef766
                                    • Instruction Fuzzy Hash: 99B09236190A00AADE614B40DE49F457A62A7A8701F00C029B240640B0CAB200A0DB09
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • SetFilePointer.KERNELBASE(?,00000000,00000000,004030A4,?,?,00000006,00000008,0000000A), ref: 00403332
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: FilePointer
                                    • String ID:
                                    • API String ID: 973152223-0
                                    • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                    • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                    • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                    • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • KiUserCallbackDispatcher.NTDLL(?,00404007), ref: 0040423A
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CallbackDispatcherUser
                                    • String ID:
                                    • API String ID: 2492992576-0
                                    • Opcode ID: efc6552eadcfffb9f020cd3683497eb6feb0237cfd1954b00ec8dcd11a4bd103
                                    • Instruction ID: 2198674f4dd135e02f2a8ae7056ebba5a8e761495b22eeaea90ee2a366c7106d
                                    • Opcode Fuzzy Hash: efc6552eadcfffb9f020cd3683497eb6feb0237cfd1954b00ec8dcd11a4bd103
                                    • Instruction Fuzzy Hash: 0AA002754455409FDF015B50EF048057A61B7E5741B61C469A25551074C7354461EB19
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • Sleep.KERNELBASE(00000000), ref: 004014EA
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Sleep
                                    • String ID:
                                    • API String ID: 3472027048-0
                                    • Opcode ID: 4484e40c8847390ad24901e1c64382b1b039e93175f5d76bb293bea36d4a14a5
                                    • Instruction ID: a51ecd0892fb275ea92473d319bbbc5ec4fc6164fb370921ec18ec876cc9dfbc
                                    • Opcode Fuzzy Hash: 4484e40c8847390ad24901e1c64382b1b039e93175f5d76bb293bea36d4a14a5
                                    • Instruction Fuzzy Hash: A6D05E73E142008BD750DBB8BA8945E73A8F781319320C83BE102F1191E97888524A2D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GlobalAlloc.KERNELBASE(00000040,?,734B123B,?,734B12DF,00000019,734B11BE,-000000A0), ref: 734B1225
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533763640156.00000000734B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 734B0000, based on PE: true
                                    • Associated: 00000006.00000002.533763573689.00000000734B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763687726.00000000734B4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763739600.00000000734B6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_734b0000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: AllocGlobal
                                    • String ID:
                                    • API String ID: 3761449716-0
                                    • Opcode ID: e3df1a54f6180cf51553e1234f66b171a7e166b3ec0564ff8b2ae84e522e09d6
                                    • Instruction ID: 153aa82d1b3e82f889a689e5eb6ad123620cf103be6234e7086e3a8fbe80ec8e
                                    • Opcode Fuzzy Hash: e3df1a54f6180cf51553e1234f66b171a7e166b3ec0564ff8b2ae84e522e09d6
                                    • Instruction Fuzzy Hash: 1EB012B2A00000DFEE04AB65CC06F3432D4E700301F144040F608F0280E1204C008534
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GetDlgItem.USER32(?,000003F9), ref: 00404C93
                                    • GetDlgItem.USER32(?,00000408), ref: 00404C9E
                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CE8
                                    • LoadBitmapW.USER32(0000006E), ref: 00404CFB
                                    • SetWindowLongW.USER32(?,000000FC,00405273), ref: 00404D14
                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D28
                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D3A
                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404D50
                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D5C
                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D6E
                                    • DeleteObject.GDI32(00000000), ref: 00404D71
                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D9C
                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404DA8
                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E3E
                                    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E69
                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E7D
                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404EAC
                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404EBA
                                    • ShowWindow.USER32(?,00000005), ref: 00404ECB
                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FC8
                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040502D
                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405042
                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405066
                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405086
                                    • ImageList_Destroy.COMCTL32(?), ref: 0040509B
                                    • GlobalFree.KERNEL32(?), ref: 004050AB
                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405124
                                    • SendMessageW.USER32(?,00001102,?,?), ref: 004051CD
                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051DC
                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 004051FC
                                    • ShowWindow.USER32(?,00000000), ref: 0040524A
                                    • GetDlgItem.USER32(?,000003FE), ref: 00405255
                                    • ShowWindow.USER32(00000000), ref: 0040525C
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                    • String ID: $M$N
                                    • API String ID: 1638840714-813528018
                                    • Opcode ID: 7bba4bc50886af6ee4f9e8a9478083b1cbee84b53dc979653cd125d1348ee930
                                    • Instruction ID: 9d148378a915bf423124f05431c6d1c5c5454a8af56f3bee09cc42272145c63f
                                    • Opcode Fuzzy Hash: 7bba4bc50886af6ee4f9e8a9478083b1cbee84b53dc979653cd125d1348ee930
                                    • Instruction Fuzzy Hash: 59026EB0900209EFEB109F54DD85AAE7BB9FB85314F10817AF610BA2E1D7799E41CF58
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GetDlgItem.USER32(?,000003FB), ref: 0040474E
                                    • SetWindowTextW.USER32(00000000,?), ref: 00404778
                                    • SHBrowseForFolderW.SHELL32(?), ref: 00404829
                                    • CoTaskMemFree.OLE32(00000000), ref: 00404834
                                    • lstrcmpiW.KERNEL32(Call,007A1F20,00000000,?,?), ref: 00404866
                                    • lstrcatW.KERNEL32(?,Call), ref: 00404872
                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404884
                                      • Part of subcall function 004058E1: GetDlgItemTextW.USER32(?,?,00000400,004048BB), ref: 004058F4
                                      • Part of subcall function 0040652B: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\01-05-24 remittance.exe",00403347,C:\Users\user\AppData\Local\Temp\,75393420,004035B6,?,00000006,00000008,0000000A), ref: 0040658E
                                      • Part of subcall function 0040652B: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040659D
                                      • Part of subcall function 0040652B: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\01-05-24 remittance.exe",00403347,C:\Users\user\AppData\Local\Temp\,75393420,004035B6,?,00000006,00000008,0000000A), ref: 004065A2
                                      • Part of subcall function 0040652B: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\01-05-24 remittance.exe",00403347,C:\Users\user\AppData\Local\Temp\,75393420,004035B6,?,00000006,00000008,0000000A), ref: 004065B5
                                    • GetDiskFreeSpaceW.KERNEL32(0079FEF0,?,?,0000040F,?,0079FEF0,0079FEF0,?,00000001,0079FEF0,?,?,000003FB,?), ref: 00404947
                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404962
                                      • Part of subcall function 00404ABB: lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B5C
                                      • Part of subcall function 00404ABB: wsprintfW.USER32 ref: 00404B65
                                      • Part of subcall function 00404ABB: SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B78
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                    • String ID: A$C:\Users\user\AppData\Local\disktyper\twinly\olacaceae$Call$user32::EnumWindows(i r1 ,i 0)
                                    • API String ID: 2624150263-817482787
                                    • Opcode ID: 16a3f34e9c3bfdbf9074f5d43187f1c0d54a2133e025b4be6914448f46c61fd0
                                    • Instruction ID: d6689dd06746f62e3dccefeeeb603cce7d7bc9c76077680089f181f5c68842d6
                                    • Opcode Fuzzy Hash: 16a3f34e9c3bfdbf9074f5d43187f1c0d54a2133e025b4be6914448f46c61fd0
                                    • Instruction Fuzzy Hash: DFA190F1900209ABDB11AFA5CD41AAFB7B8EF85304F10843BF611B62D1D77C99418B6D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                      • Part of subcall function 734B121B: GlobalAlloc.KERNELBASE(00000040,?,734B123B,?,734B12DF,00000019,734B11BE,-000000A0), ref: 734B1225
                                    • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 734B1C6B
                                    • lstrcpyW.KERNEL32(00000008,?), ref: 734B1CB3
                                    • lstrcpyW.KERNEL32(00000808,?), ref: 734B1CBD
                                    • GlobalFree.KERNEL32(00000000), ref: 734B1CD0
                                    • GlobalFree.KERNEL32(?), ref: 734B1DB2
                                    • GlobalFree.KERNEL32(?), ref: 734B1DB7
                                    • GlobalFree.KERNEL32(?), ref: 734B1DBC
                                    • GlobalFree.KERNEL32(00000000), ref: 734B1FA6
                                    • lstrcpyW.KERNEL32(?,?), ref: 734B2140
                                    • GetModuleHandleW.KERNEL32(00000008), ref: 734B21B5
                                    • LoadLibraryW.KERNEL32(00000008), ref: 734B21C6
                                    • GetProcAddress.KERNEL32(?,?), ref: 734B2220
                                    • lstrlenW.KERNEL32(00000808), ref: 734B223A
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533763640156.00000000734B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 734B0000, based on PE: true
                                    • Associated: 00000006.00000002.533763573689.00000000734B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763687726.00000000734B4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763739600.00000000734B6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_734b0000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                    • String ID:
                                    • API String ID: 245916457-0
                                    • Opcode ID: 9a7b6cbadfc96cf87d0680c6d503cac5faa8c9f2370ba2a14ec34074a2b6a1bd
                                    • Instruction ID: 80d748ecb141f4818e0ccd4e82c4110e0f0e3c86926387c432e839b0c08c6172
                                    • Opcode Fuzzy Hash: 9a7b6cbadfc96cf87d0680c6d503cac5faa8c9f2370ba2a14ec34074a2b6a1bd
                                    • Instruction Fuzzy Hash: 72229C71D0424ADFDB1A9FA4C5847EEB7FAFB04305F14452ED1A6E3280D7789A81CB68
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: FileFindFirst
                                    • String ID:
                                    • API String ID: 1974802433-0
                                    • Opcode ID: 512375b0d91e1f35eaafe1d2d9ea6627de5ab3dbf7b488781e982afef0b9970b
                                    • Instruction ID: f65ff15fdb1f10fb5373ba158cef8787300933468326e23b7288bb8c2237705b
                                    • Opcode Fuzzy Hash: 512375b0d91e1f35eaafe1d2d9ea6627de5ab3dbf7b488781e982afef0b9970b
                                    • Instruction Fuzzy Hash: 87F0E271A10000ABCB00EFA0D9099ADB378EF04314F20417BF401F21D0DBB85D409B2A
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040446B
                                    • GetDlgItem.USER32(?,000003E8), ref: 0040447F
                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040449C
                                    • GetSysColor.USER32(?), ref: 004044AD
                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044BB
                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044C9
                                    • lstrlenW.KERNEL32(?), ref: 004044CE
                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044DB
                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004044F0
                                    • GetDlgItem.USER32(?,0000040A), ref: 00404549
                                    • SendMessageW.USER32(00000000), ref: 00404550
                                    • GetDlgItem.USER32(?,000003E8), ref: 0040457B
                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045BE
                                    • LoadCursorW.USER32(00000000,00007F02), ref: 004045CC
                                    • SetCursor.USER32(00000000), ref: 004045CF
                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004045E8
                                    • SetCursor.USER32(00000000), ref: 004045EB
                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040461A
                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040462C
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                    • String ID: Call$DC@$N
                                    • API String ID: 3103080414-3199507676
                                    • Opcode ID: 2da216cdb10da56fdc38759a2ba284d26a9c8f7b49192765219d3b76b1da507d
                                    • Instruction ID: 7c305bb631aa8564409a9791ba7e53f932479190766108f73685c8e55a50eb1d
                                    • Opcode Fuzzy Hash: 2da216cdb10da56fdc38759a2ba284d26a9c8f7b49192765219d3b76b1da507d
                                    • Instruction Fuzzy Hash: 3B61A0B1900209BFDF10AF60DD45AAA7B69FB85344F00843AF701B61E0D77DA951CF98
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                    • BeginPaint.USER32(?,?), ref: 00401047
                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                    • DeleteObject.GDI32(?), ref: 004010ED
                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                    • DrawTextW.USER32(00000000,007A7A20,000000FF,00000010,00000820), ref: 00401156
                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                    • DeleteObject.GDI32(?), ref: 00401165
                                    • EndPaint.USER32(?,?), ref: 0040116E
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                    • String ID: F
                                    • API String ID: 941294808-1304234792
                                    • Opcode ID: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                    • Instruction ID: 0958fbfe94b1809001ec2c76305b3cf500f7264b01c73c256976ee1787a3906e
                                    • Opcode Fuzzy Hash: 218f2c87b148b58c94c6785b51cf5afc075c1faf60bc5df3e6f759b2377d660f
                                    • Instruction Fuzzy Hash: B1418C71800209AFCF058F95DE459AF7BB9FF45310F00842AF591AA1A0CB38D954DFA4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040607E,?,?), ref: 00405F1E
                                    • GetShortPathNameW.KERNEL32(?,007A55C0,00000400), ref: 00405F27
                                      • Part of subcall function 00405CF2: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D02
                                      • Part of subcall function 00405CF2: lstrlenA.KERNEL32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D34
                                    • GetShortPathNameW.KERNEL32(?,007A5DC0,00000400), ref: 00405F44
                                    • wsprintfA.USER32 ref: 00405F62
                                    • GetFileSize.KERNEL32(00000000,00000000,007A5DC0,C0000000,00000004,007A5DC0,?,?,?,?,?), ref: 00405F9D
                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FAC
                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FE4
                                    • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,007A51C0,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 0040603A
                                    • GlobalFree.KERNEL32(00000000), ref: 0040604B
                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406052
                                      • Part of subcall function 00405D8D: GetFileAttributesW.KERNELBASE(?,00402F1D,C:\Users\user\Desktop\01-05-24 remittance.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D91
                                      • Part of subcall function 00405D8D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DB3
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                    • String ID: %ls=%ls$[Rename]
                                    • API String ID: 2171350718-461813615
                                    • Opcode ID: 210d5d9a443b3001b4c7cda13cc78adcf358d44dd1d7e4f25ad0eda9c69d4b7c
                                    • Instruction ID: 42876e8bd8e74e9ce15c52ab3024c97c29192655820983ae090f8c600f4dcad6
                                    • Opcode Fuzzy Hash: 210d5d9a443b3001b4c7cda13cc78adcf358d44dd1d7e4f25ad0eda9c69d4b7c
                                    • Instruction Fuzzy Hash: 25312530240B156BD220BB218D48F6B3A9DEF86744F15003AFA42F62D1EA7DD8148ABD
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\01-05-24 remittance.exe",00403347,C:\Users\user\AppData\Local\Temp\,75393420,004035B6,?,00000006,00000008,0000000A), ref: 0040658E
                                    • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040659D
                                    • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\01-05-24 remittance.exe",00403347,C:\Users\user\AppData\Local\Temp\,75393420,004035B6,?,00000006,00000008,0000000A), ref: 004065A2
                                    • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\01-05-24 remittance.exe",00403347,C:\Users\user\AppData\Local\Temp\,75393420,004035B6,?,00000006,00000008,0000000A), ref: 004065B5
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Char$Next$Prev
                                    • String ID: "C:\Users\user\Desktop\01-05-24 remittance.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                    • API String ID: 589700163-557573892
                                    • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                    • Instruction ID: 354a4add7e9ac5ce680480da4fd3ed99b8030fd96c8c1ffbe99f836226306b46
                                    • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                    • Instruction Fuzzy Hash: 4511B655800612A5DF303B14AD44A7772F8EF547A0F56443FE985733C4E77C5C9286AD
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GetWindowLongW.USER32(?,000000EB), ref: 00404292
                                    • GetSysColor.USER32(00000000), ref: 004042D0
                                    • SetTextColor.GDI32(?,00000000), ref: 004042DC
                                    • SetBkMode.GDI32(?,?), ref: 004042E8
                                    • GetSysColor.USER32(?), ref: 004042FB
                                    • SetBkColor.GDI32(?,?), ref: 0040430B
                                    • DeleteObject.GDI32(?), ref: 00404325
                                    • CreateBrushIndirect.GDI32(?), ref: 0040432F
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                    • String ID:
                                    • API String ID: 2320649405-0
                                    • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                    • Instruction ID: 595a5ac3551c8926a474018cd00e052a0643935c19338169816fcf7950983a94
                                    • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                    • Instruction Fuzzy Hash: BD2135716007049FCB219F68DD48B5BBBF8AF81715B048A3EED96A26E0D734E944CB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BE4
                                    • GetMessagePos.USER32 ref: 00404BEC
                                    • ScreenToClient.USER32(?,?), ref: 00404C06
                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C18
                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C3E
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Message$Send$ClientScreen
                                    • String ID: f
                                    • API String ID: 41195575-1993550816
                                    • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                    • Instruction ID: e2d68be7770c43893e1e2478522bb0d44a2fa382b0b36792216c84cf33d7cb12
                                    • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                    • Instruction Fuzzy Hash: 6F015E71D00218BAEB00DB94DD85BFFBBBCAF95B11F10412BBA51B61D0C7B49A018BA4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,734B21EC,?,00000808), ref: 734B1635
                                    • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,734B21EC,?,00000808), ref: 734B163C
                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,734B21EC,?,00000808), ref: 734B1650
                                    • GetProcAddress.KERNEL32(!Ks,00000000), ref: 734B1657
                                    • GlobalFree.KERNEL32(00000000), ref: 734B1660
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533763640156.00000000734B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 734B0000, based on PE: true
                                    • Associated: 00000006.00000002.533763573689.00000000734B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763687726.00000000734B4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763739600.00000000734B6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_734b0000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                    • String ID: !Ks
                                    • API String ID: 1148316912-3360791529
                                    • Opcode ID: 43d70df50eb7b9c922b1358ed9c4489389e83d80f944fef2a2e47cdfdf603581
                                    • Instruction ID: c02cf8dc1ae217fb5b1a78a6740574f76ff15960f406f07f7e92bdbccf3d942f
                                    • Opcode Fuzzy Hash: 43d70df50eb7b9c922b1358ed9c4489389e83d80f944fef2a2e47cdfdf603581
                                    • Instruction Fuzzy Hash: 35F0AC7320A1387BD6212AA78C4CD9BBE9CDF8B2F5B210215F62CA229096615D11D7F1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                    • MulDiv.KERNEL32(000517DD,00000064,00052E60), ref: 00402E3C
                                    • wsprintfW.USER32 ref: 00402E4C
                                    • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E6E
                                    Strings
                                    • verifying installer: %d%%, xrefs: 00402E46
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Text$ItemTimerWindowwsprintf
                                    • String ID: verifying installer: %d%%
                                    • API String ID: 1451636040-82062127
                                    • Opcode ID: 6965d9c5c48a28546e9d20d127b94d49c3901fd75ac404c7f7ea7b44a32dc8c3
                                    • Instruction ID: 3b7df5e00b9d055b55134e233a6447c2e1405f162d6c23549fa63679cea1b34f
                                    • Opcode Fuzzy Hash: 6965d9c5c48a28546e9d20d127b94d49c3901fd75ac404c7f7ea7b44a32dc8c3
                                    • Instruction Fuzzy Hash: 5601677164020CBFDF109F50DD49FAE3B69AB04305F108439FA05B51E0DBB98555CF58
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                      • Part of subcall function 734B121B: GlobalAlloc.KERNELBASE(00000040,?,734B123B,?,734B12DF,00000019,734B11BE,-000000A0), ref: 734B1225
                                    • GlobalFree.KERNEL32(?), ref: 734B2657
                                    • GlobalFree.KERNEL32(00000000), ref: 734B268C
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533763640156.00000000734B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 734B0000, based on PE: true
                                    • Associated: 00000006.00000002.533763573689.00000000734B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763687726.00000000734B4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763739600.00000000734B6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_734b0000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Global$Free$Alloc
                                    • String ID:
                                    • API String ID: 1780285237-0
                                    • Opcode ID: 54b5263b17de8a8c7696550ee0c9f4aa3d0d60948bc6deec83ceacf39bb52ae2
                                    • Instruction ID: 98ecb5d9063be10faf8ce8880befcee91aef8b4d47af8774fbbcc5f65b533841
                                    • Opcode Fuzzy Hash: 54b5263b17de8a8c7696550ee0c9f4aa3d0d60948bc6deec83ceacf39bb52ae2
                                    • Instruction Fuzzy Hash: 89311E32104199DFD71E9F68C894F2ABBFAFB85304724056DF556A3270D7389816CB39
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                    • GlobalFree.KERNEL32(?), ref: 00402956
                                    • GlobalFree.KERNEL32(00000000), ref: 00402969
                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                    • String ID:
                                    • API String ID: 2667972263-0
                                    • Opcode ID: 4c7fd7b1f91375a2558ff4a0a047554b9ac13023ec1a621a7b7447f5a49afdce
                                    • Instruction ID: 9b62f472eb3a95df078ad497759be9c31f6c15c11f60cf08f6005a6c9cb4e6e4
                                    • Opcode Fuzzy Hash: 4c7fd7b1f91375a2558ff4a0a047554b9ac13023ec1a621a7b7447f5a49afdce
                                    • Instruction Fuzzy Hash: 9921BFB1C00128BBCF116FA5DE49D9E7E79EF09364F14423AF960762E0CB794C419B98
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: ByteCharMultiWidelstrlen
                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiAADD.tmp$C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dll
                                    • API String ID: 3109718747-2028760050
                                    • Opcode ID: b41912cbdb43ef931572453ff51d24b216cae1fafc2a6b10ba58868b50a2d1d4
                                    • Instruction ID: 4bb1670e371a3de23f361dcee459543bcfcf4636ee0f51b5b5a9e7d0ab821041
                                    • Opcode Fuzzy Hash: b41912cbdb43ef931572453ff51d24b216cae1fafc2a6b10ba58868b50a2d1d4
                                    • Instruction Fuzzy Hash: DB11CB72A05300BEDB046FB18E8999F7664AF54399F20843FF502F61D1D9FC89415B5E
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GlobalFree.KERNEL32(00000000), ref: 734B24D6
                                      • Part of subcall function 734B122C: lstrcpynW.KERNEL32(00000000,?,734B12DF,00000019,734B11BE,-000000A0), ref: 734B123C
                                    • GlobalAlloc.KERNEL32(00000040), ref: 734B245C
                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 734B2477
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533763640156.00000000734B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 734B0000, based on PE: true
                                    • Associated: 00000006.00000002.533763573689.00000000734B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763687726.00000000734B4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763739600.00000000734B6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_734b0000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                    • String ID:
                                    • API String ID: 4216380887-0
                                    • Opcode ID: 2b9bbae1cc9d5e5ad7db6281394eb7974648bdb4974824f226939303a966af66
                                    • Instruction ID: 5fb132a8b46fa13fafb6fa91cd36d13e7c2c14b9b8e878026ce13ae22f719c40
                                    • Opcode Fuzzy Hash: 2b9bbae1cc9d5e5ad7db6281394eb7974648bdb4974824f226939303a966af66
                                    • Instruction Fuzzy Hash: FB41BEB1004389EFE31CAF35D844B6677F9FB48310F10491DE45A96A81EB78A845CB79
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GetDC.USER32(?), ref: 00401DBC
                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                    • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                    • CreateFontIndirectW.GDI32(0040CDA8), ref: 00401E3E
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                    • String ID:
                                    • API String ID: 3808545654-0
                                    • Opcode ID: 5bd6bd5a0da59a8b862859853f94caf732d3d6ef064c8fd9610db6583930af4a
                                    • Instruction ID: 8812a6a15301a194985102fbed33e50eefbd915e65da34b8167a76c641a3bf07
                                    • Opcode Fuzzy Hash: 5bd6bd5a0da59a8b862859853f94caf732d3d6ef064c8fd9610db6583930af4a
                                    • Instruction Fuzzy Hash: 1B017571948240EFE7406BB4AF8A7D97FB49F95301F10457EE241B71E2CA7804459F2D
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GetDlgItem.USER32(?,?), ref: 00401D63
                                    • GetClientRect.USER32(00000000,?), ref: 00401D70
                                    • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                    • DeleteObject.GDI32(00000000), ref: 00401DAE
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                    • String ID:
                                    • API String ID: 1849352358-0
                                    • Opcode ID: 9f3e8361c5455c25eedd40ad678b741ea6618978e593034b97affd3e1747e9e4
                                    • Instruction ID: 7e4da700d615158f321032e6dee441e0afa22e46251462cde10931eea5e4b44d
                                    • Opcode Fuzzy Hash: 9f3e8361c5455c25eedd40ad678b741ea6618978e593034b97affd3e1747e9e4
                                    • Instruction Fuzzy Hash: 59F0EC72A04518AFDB41DBE4DE88CEEB7BCEB48301B14446AF641F61A0CA749D519B38
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: MessageSend$Timeout
                                    • String ID: !
                                    • API String ID: 1777923405-2657877971
                                    • Opcode ID: 3974eff3514ac80dd6c1aa8123252385dbc5481e5078a21275b56949e15273d0
                                    • Instruction ID: 5915ba61491c244e76e1eaab0aa102c6a5e0f3d841db56a12d121f6c77e1b82d
                                    • Opcode Fuzzy Hash: 3974eff3514ac80dd6c1aa8123252385dbc5481e5078a21275b56949e15273d0
                                    • Instruction Fuzzy Hash: E621C371948209AEEF049FB5DE4AABE7BB4EF84304F14443EF605F61D0D7B889409B18
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • lstrlenW.KERNEL32(007A1F20,007A1F20,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B5C
                                    • wsprintfW.USER32 ref: 00404B65
                                    • SetDlgItemTextW.USER32(?,007A1F20), ref: 00404B78
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: ItemTextlstrlenwsprintf
                                    • String ID: %u.%u%s%s
                                    • API String ID: 3540041739-3551169577
                                    • Opcode ID: 8e1849089d1706092538d53dcc1b09932bb61135a47c912d96c06dfbe26bc751
                                    • Instruction ID: c6a8333de7f2a0e63f9e82a7fb0d3590b97a2c0368f8d4fe0eecd184368e2ceb
                                    • Opcode Fuzzy Hash: 8e1849089d1706092538d53dcc1b09932bb61135a47c912d96c06dfbe26bc751
                                    • Instruction Fuzzy Hash: 5711DB736041282BDB00656D9C41F9E329CDB86334F15423BFB25F21D1D978DC1186E8
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,?,00405C8B,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,?,?,75393420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75393420,00000000), ref: 00405C25
                                    • CharNextW.USER32(00000000), ref: 00405C2A
                                    • CharNextW.USER32(00000000), ref: 00405C42
                                    Strings
                                    • C:\Users\user\AppData\Local\Temp\nsiAADD.tmp, xrefs: 00405C18
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CharNext
                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiAADD.tmp
                                    • API String ID: 3213498283-1538913942
                                    • Opcode ID: 92222cf075acf2fbc044c76267536a24963eff6ee4d7f8d65295f56b9dd724d0
                                    • Instruction ID: 6a9d977fbe5713998eb834b7ad01fe533960ca492682b5c2b36711c34b001c28
                                    • Opcode Fuzzy Hash: 92222cf075acf2fbc044c76267536a24963eff6ee4d7f8d65295f56b9dd724d0
                                    • Instruction Fuzzy Hash: DDF0F061808B1095FB3176644C88E7B66BCEB55360B04803BE641B72C0D3B84DC18EAA
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403359,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75393420,004035B6,?,00000006,00000008,0000000A), ref: 00405B72
                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403359,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75393420,004035B6,?,00000006,00000008,0000000A), ref: 00405B7C
                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405B8E
                                    Strings
                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B6C
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CharPrevlstrcatlstrlen
                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                    • API String ID: 2659869361-787714339
                                    • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                    • Instruction ID: 803477e47080facc391f0cecd2807ccdb00b9d1fdb40608b9d44cb66137c19bb
                                    • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                    • Instruction Fuzzy Hash: 3BD0A731501A30AAC111BB449D04DDF72ACDE45304342047FF101B31A2C7BC2D5287FD
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Close$Enum
                                    • String ID:
                                    • API String ID: 464197530-0
                                    • Opcode ID: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                    • Instruction ID: 4ebe2cb43181949e29f1e9fb79ae388d5d3e17bd3db4e8cfc4c1202d027f6d8e
                                    • Opcode Fuzzy Hash: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                    • Instruction Fuzzy Hash: FB116A32500108FBDF02AB90CE49FEE7B7DAF44340F110076B905B51E1E7B59E21AB58
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • DestroyWindow.USER32(00000000,00000000,00403059,00000001,?,00000006,00000008,0000000A), ref: 00402E8C
                                    • GetTickCount.KERNEL32 ref: 00402EAA
                                    • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402EC7
                                    • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                    • String ID:
                                    • API String ID: 2102729457-0
                                    • Opcode ID: 642f8ca692fd152fc603be3dcb1ebc0d266b07749ec13cb5d5f59d94c884d359
                                    • Instruction ID: b514363a92e965461d88eaa206c20d0702a544c8e4880045d1c7c79aac8a479e
                                    • Opcode Fuzzy Hash: 642f8ca692fd152fc603be3dcb1ebc0d266b07749ec13cb5d5f59d94c884d359
                                    • Instruction Fuzzy Hash: 3AF05E30966A21EBC6606B24FE8CA8B7B64FB44B01711887BF001B11B4DA7C4892CBDC
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                      • Part of subcall function 00406297: lstrcpynW.KERNEL32(?,?,00000400,0040343D,007A7A20,NSIS Error,?,00000006,00000008,0000000A), ref: 004062A4
                                      • Part of subcall function 00405C17: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,?,00405C8B,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,?,?,75393420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75393420,00000000), ref: 00405C25
                                      • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C2A
                                      • Part of subcall function 00405C17: CharNextW.USER32(00000000), ref: 00405C42
                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,?,?,75393420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75393420,00000000), ref: 00405CCD
                                    • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,C:\Users\user\AppData\Local\Temp\nsiAADD.tmp,?,?,75393420,004059C9,?,C:\Users\user\AppData\Local\Temp\,75393420), ref: 00405CDD
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                    • String ID: C:\Users\user\AppData\Local\Temp\nsiAADD.tmp
                                    • API String ID: 3248276644-1538913942
                                    • Opcode ID: f876970076993f733f9246bd8c2efe22564afd40dcf2357ec22258bdd39e6079
                                    • Instruction ID: 850bfc7ffc9f89e8bebb6f59b63454ed566b5c4d810398842941662e03732b0e
                                    • Opcode Fuzzy Hash: f876970076993f733f9246bd8c2efe22564afd40dcf2357ec22258bdd39e6079
                                    • Instruction Fuzzy Hash: 82F0D625019F5216F622363A4D09AAF1954CE82364B0A013FF891722C1DB3C8942DD6E
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • IsWindowVisible.USER32(?), ref: 004052A2
                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004052F3
                                      • Part of subcall function 0040425A: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040426C
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Window$CallMessageProcSendVisible
                                    • String ID:
                                    • API String ID: 3748168415-3916222277
                                    • Opcode ID: 1596ab6e3354de94528cf133c19516d9ce94324b0b8efb63eeb8625a5778ab08
                                    • Instruction ID: beea61cd65c8703650dc93cdae6e0720761c29505c5582e3341eda9a3c117467
                                    • Opcode Fuzzy Hash: 1596ab6e3354de94528cf133c19516d9ce94324b0b8efb63eeb8625a5778ab08
                                    • Instruction Fuzzy Hash: BD01BC71200608AFEB208F11DD80AAB3B25EF85355F20807FFA01761D0C73A8C919F2E
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A4F28,Error launching installer), ref: 004058A9
                                    • CloseHandle.KERNEL32(?), ref: 004058B6
                                    Strings
                                    • Error launching installer, xrefs: 00405893
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CloseCreateHandleProcess
                                    • String ID: Error launching installer
                                    • API String ID: 3712363035-66219284
                                    • Opcode ID: c1804180a416b962a28ecbb96a8e49de5f878aa0b2aa8e9b50c45ca8c4f376c1
                                    • Instruction ID: b039bfc1fd8153a77b97507ee8e8b42fe9752dbefc529c56e43fdfa491991b30
                                    • Opcode Fuzzy Hash: c1804180a416b962a28ecbb96a8e49de5f878aa0b2aa8e9b50c45ca8c4f376c1
                                    • Instruction Fuzzy Hash: 6CE0B6F5600209BFFB00AF64ED09E7B7BACEB58605F058525BD51F2290D6B998148A78
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75393420,004038CA,004036E0,00000006,?,00000006,00000008,0000000A), ref: 0040390C
                                    • GlobalFree.KERNEL32(00863AC8), ref: 00403913
                                    Strings
                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403904
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Free$GlobalLibrary
                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                    • API String ID: 1100898210-787714339
                                    • Opcode ID: 4b08b810d440714d2b51308f6ef11deb4a674dc1e9eb6c71d827c8d8e3b91fd9
                                    • Instruction ID: 827a6d7c30b52d61f5a2dbff04e35f254d4b7381da6d9dc608e34789494937b8
                                    • Opcode Fuzzy Hash: 4b08b810d440714d2b51308f6ef11deb4a674dc1e9eb6c71d827c8d8e3b91fd9
                                    • Instruction Fuzzy Hash: 58E0CD334010205BC6115F04FE0475A77685F45B22F16003BFC807717147B41C538BC8
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\01-05-24 remittance.exe,C:\Users\user\Desktop\01-05-24 remittance.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BBE
                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\01-05-24 remittance.exe,C:\Users\user\Desktop\01-05-24 remittance.exe,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BCE
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: CharPrevlstrlen
                                    • String ID: C:\Users\user\Desktop
                                    • API String ID: 2709904686-3443045126
                                    • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                    • Instruction ID: d1e11866c06308db2688671cfe2e39cf8e5f3b64411c1caee3e249c785e2e979
                                    • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                    • Instruction Fuzzy Hash: BDD05EB34109209AC3126B08DC00D9F77BCEF11301746486AF440A6161D7786C8186AD
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 734B116A
                                    • GlobalFree.KERNEL32(00000000), ref: 734B11C7
                                    • GlobalFree.KERNEL32(00000000), ref: 734B11D9
                                    • GlobalFree.KERNEL32(?), ref: 734B1203
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533763640156.00000000734B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 734B0000, based on PE: true
                                    • Associated: 00000006.00000002.533763573689.00000000734B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763687726.00000000734B4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    • Associated: 00000006.00000002.533763739600.00000000734B6000.00000002.00000001.01000000.00000007.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_734b0000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: Global$Free$Alloc
                                    • String ID:
                                    • API String ID: 1780285237-0
                                    • Opcode ID: b6401c67d53746b49cf84ff5efb9dc267d404e6b37252de03378c1fed660bcfb
                                    • Instruction ID: a955633ac075916cc52ade203ecc9dc8caa838c058389afc7a945b64b78fa419
                                    • Opcode Fuzzy Hash: b6401c67d53746b49cf84ff5efb9dc267d404e6b37252de03378c1fed660bcfb
                                    • Instruction Fuzzy Hash: DE3181B2500201DFE70DAF69C945B26B7FAEB49210B24055AE84AFB354F73CDD018778
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D02
                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405D1A
                                    • CharNextA.USER32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D2B
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00405FD7,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D34
                                    Memory Dump Source
                                    • Source File: 00000006.00000002.533742895299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                    • Associated: 00000006.00000002.533742818824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533742988640.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000782000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743061319.00000000007CA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000006.00000002.533743938295.00000000007CD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_6_2_400000_01-05-24 remittance.jbxd
                                    Similarity
                                    • API ID: lstrlen$CharNextlstrcmpi
                                    • String ID:
                                    • API String ID: 190613189-0
                                    • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                    • Instruction ID: 076f441daad098c1e87a0755c7bbd60db18a276d6ce73f7d9d897af98e652dc6
                                    • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                    • Instruction Fuzzy Hash: E5F0F631204918FFC7129FA4DD0499FBBB8EF06354B2580BAE840FB211D674DE01AFA8
                                    Uniqueness

                                    Uniqueness Score: -1.00%