Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SCOE-SP-21-091-003TKT KOREA.com.exe

Overview

General Information

Sample name:SCOE-SP-21-091-003TKT KOREA.com.exe
Analysis ID:1445945
MD5:c4976d8e37740fb3b7c1443f52b7c8dd
SHA1:0ab9131546ab7d2f2ed47928c0c6068c5de2841c
SHA256:e145e51d2851637cdfd9bd4f96fec35a785f91b15a0b42fef07f476205db4530
Tags:comexe
Infos:

Detection

GuLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Opens the same file many times (likely Sandbox evasion)
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.4530936971.00000000086F6000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeAvira: detected
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeReversingLabs: Detection: 50%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 65.8% probability
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_0040535C GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040535C
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeProcess Stats: CPU usage > 49%
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile created: C:\Windows\stepsireJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile created: C:\Windows\stepsire\Diamondbacks22Jump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile created: C:\Windows\resources\0809Jump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_004069450_2_00406945
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_0040711C0_2_0040711C
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_6CEA1A980_2_6CEA1A98
    Source: SCOE-SP-21-091-003TKT KOREA.com.exe, 00000000.00000000.2008880634.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesolaarene frankeniaceae.exe4 vs SCOE-SP-21-091-003TKT KOREA.com.exe
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeBinary or memory string: OriginalFilenamesolaarene frankeniaceae.exe4 vs SCOE-SP-21-091-003TKT KOREA.com.exe
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: classification engineClassification label: mal76.troj.evad.winEXE@1/20@0/0
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_0040460D GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040460D
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,0_2_0040216B
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile created: C:\Users\user\AppData\Local\skolebetjentsJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile created: C:\Users\user\AppData\Local\Temp\nsyD0EA.tmpJump to behavior
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeReversingLabs: Detection: 50%
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile read: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: oleacc.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: polres.lnk.0.drLNK file: ..\..\user\AppData\Local\Temp\nsdD1A6.tmp\Revitalizers\Forsoldet.Cho46
    Source: SCOE-SP-21-091-003TKT KOREA.com.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.4530936971.00000000086F6000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_6CEA1A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6CEA1A98
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_6CEA2F60 push eax; ret 0_2_6CEA2F8E
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile created: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\nsDialogs.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile created: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\UserInfo.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile created: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\redargue\demonising.ini count: 411190Jump to behavior
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeRDTSC instruction interceptor: First address: 8BCC21D second address: 8BCC21D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 mov ecx, 53EB2BCDh 0x00000008 cmp ecx, 0000009Dh 0x0000000e je 00007FE5D4F64B87h 0x00000014 pop ecx 0x00000015 cmp ebx, ecx 0x00000017 jc 00007FE5D4F422E7h 0x00000019 inc ebp 0x0000001a inc ebx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\nsDialogs.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\UserInfo.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeAPI call chain: ExitProcess graph end nodegraph_0-4014
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeAPI call chain: ExitProcess graph end nodegraph_0-4009
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_6CEA1A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6CEA1A98
    Source: C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Native API
    1
    DLL Side-Loading
    1
    Access Token Manipulation
    11
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    1
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop Protocol1
    Clipboard Data
    Junk DataExfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Access Token Manipulation
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    DLL Side-Loading
    NTDS13
    System Information Discovery
    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Obfuscated Files or Information
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    SCOE-SP-21-091-003TKT KOREA.com.exe50%ReversingLabsWin32.Trojan.Guloader
    SCOE-SP-21-091-003TKT KOREA.com.exe100%AviraTR/Injector.pxlqn
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\UserInfo.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\nsDialogs.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
    http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorSCOE-SP-21-091-003TKT KOREA.com.exefalse
    • URL Reputation: safe
    unknown
    http://nsis.sf.net/NSIS_ErrorErrorSCOE-SP-21-091-003TKT KOREA.com.exefalse
    • URL Reputation: safe
    unknown
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1445945
    Start date and time:2024-05-22 20:10:20 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 8m 10s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:5
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:SCOE-SP-21-091-003TKT KOREA.com.exe
    Detection:MAL
    Classification:mal76.troj.evad.winEXE@1/20@0/0
    EGA Information:
    • Successful, ratio: 100%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 50
    • Number of non-executed functions: 26
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    • VT rate limit hit for: SCOE-SP-21-091-003TKT KOREA.com.exe
    No simulations
    No context
    No context
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\UserInfo.dllPO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
      PO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousGuLoaderBrowse
        C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dllPO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
          PO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousGuLoaderBrowse
            __824pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
              __824pdf.exeGet hashmaliciousGuLoaderBrowse
                AyE60D4cst.exeGet hashmaliciousFormBook, GuLoaderBrowse
                  AyE60D4cst.exeGet hashmaliciousUnknownBrowse
                    AyE60D4cst.exeGet hashmaliciousUnknownBrowse
                      Fatura_M23_890_Originalpdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                        Fatura_M23_890_Originalpdf.exeGet hashmaliciousGuLoaderBrowse
                          8986-55-269-30_16-08-2033.exeGet hashmaliciousFormBook, GuLoaderBrowse
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                            Category:dropped
                            Size (bytes):1278
                            Entropy (8bit):3.0995494689735343
                            Encrypted:false
                            SSDEEP:12:8wl0qsXU1e/tz+7RafgKDI/UlrIAiComgGsc8f6NQ1Aqm1f6iOQ1LO4/rNJkKAhZ:8BvaRMgKt9oVN6CaJ6iPr5HALqy
                            MD5:C99302F6BBC25E41651C88B11A3BC971
                            SHA1:98B4A16844BA60E7AF039730C6DBDDFD539D8897
                            SHA-256:FB879BB8523B5C52CBF43E6A294A9CFAE026904F17BD8F5480BA90EB2DF27F29
                            SHA-512:1CBDAECFF5621BC70B46843502A2CD665F08CE1A375C4983EDC426205B7776CF0758D165683CADBF8940E3AF848E36CC7AA4C7763B860EDC55B5ADC689BCF98F
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................a.l.f.o.n.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....N.1...........Temp..:............................................T.e.m.p.....b.1...........nsdD1A6.tmp.H............................................n.s.d.D.1.A.6...t.m.p.....f.1...........Revitalizers..J............................................R.e.v.i.t.a.l.i.z.e.r.s.....n.2...........Forsoldet.Cho46.P............................................F.o.r.s.o.l.d.e.t...C.h.o.4.6.......H.....\.....\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.n.s.d.D.1.A.6...t.m.p.\.R.e.v.i.t.a.l.i.z.e.r.s.\.F.o.r.s.o.l.d.e.t...C.h.o.4.6.+.C.:.\.U.s
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):11776
                            Entropy (8bit):5.8545531334577525
                            Encrypted:false
                            SSDEEP:192:EPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4W:j7VpNo8gmOyRsVc4
                            MD5:4CA4FD3FBEFA2F6E87E6E9EE87D1C0B3
                            SHA1:7CDBEB5FF2B14B86AF04E075D0CA651183EA5DF4
                            SHA-256:D09A8B3ADE4BA4B7292C0B3DA1BCB4B6C6E2012E0CCFD5E029A54AF73A9E1B57
                            SHA-512:CF0F415A97FDC74568297FED4F1295D0D2AEF487A308141144EF8D5F04C669EF4795C273E745B81065429ADDE113FCDEDF4C22717A7AEEF60FDCD8D4D46F97F8
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            Joe Sandbox View:
                            • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                            • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                            • Filename: __824pdf.exe, Detection: malicious, Browse
                            • Filename: __824pdf.exe, Detection: malicious, Browse
                            • Filename: AyE60D4cst.exe, Detection: malicious, Browse
                            • Filename: AyE60D4cst.exe, Detection: malicious, Browse
                            • Filename: AyE60D4cst.exe, Detection: malicious, Browse
                            • Filename: Fatura_M23_890_Originalpdf.exe, Detection: malicious, Browse
                            • Filename: Fatura_M23_890_Originalpdf.exe, Detection: malicious, Browse
                            • Filename: 8986-55-269-30_16-08-2033.exe, Detection: malicious, Browse
                            Reputation:moderate, very likely benign file
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L...6.$_...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):4096
                            Entropy (8bit):3.3282212929259076
                            Encrypted:false
                            SSDEEP:48:qKOpbhg7V46Br1wHsl9rECxZShMmj3hTPRYBA:5OZOVZruHs1xH6hT+i
                            MD5:035BDB470A6807313BD005BD98341FFC
                            SHA1:5017D1E5A23F1C64594F737E6FCCD519729C3B3E
                            SHA-256:26FA900E3426B4DD272707E1AAF428B5EE06BDC2CC2BBAECDAB6B54F11F38F27
                            SHA-512:F888BAED5267B05B13722E839634254393AA99B2ADF1A2AE6E799D3A901665E7EBDA0FA1202DB20A6765A8AFF58E2ED6F4E822028BE426DB732EB10EC783AA05
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            Joe Sandbox View:
                            • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                            • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                            Reputation:low
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..................[.........Rich..........................PE..L...;.$_...........!................|........ ...............................P............@.........................@"......l ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...X....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):9728
                            Entropy (8bit):5.127127260486972
                            Encrypted:false
                            SSDEEP:96:oVDlD3cd51V1zL7xqEscxM2DjDf3GEst+Nt+jvcx488qndYv0PLE:oVp34z/x3sREskpxjdO0PLE
                            MD5:EB2C74E05B30B29887B3219F4EA3FDAB
                            SHA1:91173D46B34E7BAE57ACABDBD239111B5BCC4D9E
                            SHA-256:D253CA5ABA34B925796777893F114CC741B015AF7868022AB1DB2341288C55ED
                            SHA-512:1BB035260223EC585170F891C2624B9AE98671F225E74B913B40BB77B66E3B9C2016037BC8E4B0AE16367D82590A60A0A3BD95D05139EA2454F02020D1B54DAE
                            Malicious:false
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 0%
                            Reputation:low
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....$_...........!......... ......Y........0............................................@..........................6..k....0.......`.......................p.......................................................0...............................text............................... ..`.rdata..{....0......................@..@.data........@......................@....rsrc........`....... ..............@..@.reloc..t....p......."..............@..B................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):1298
                            Entropy (8bit):4.819168094685199
                            Encrypted:false
                            SSDEEP:24:foIwTQX+y1uklbJlltkrwWGbvz/Nv/sQ4JUJibXC/V0TlnNqbcgX/vIO:fo1QMklbJllSMWGnB/kJUJIJNqH
                            MD5:623272435DE8395E801ABF39701074A3
                            SHA1:5E234E9270EFAB606464277FABE18436FD92E6BD
                            SHA-256:FE85D7B25A41EE93F1A172F4F8F0489A83C24D03A0AC59066E79A1F58F9C5382
                            SHA-512:C80FD2086FCA97387C41AE647801F4F0A991A2FC38E05A6488D069A3D222927B658038E76E05E71183A47372EE38180D9C0A43CCE63149955F1578869CF33A71
                            Malicious:false
                            Reputation:low
                            Preview:....H.......O.....C...... .............3...9...f.........\...........B.\....``..]..........R...._...........e.Y...).).{.........}`..9u.....{......./.....n..F.Y.=.....'....w..s..+....................D...b....K....c.....R...6.......9n....d.H{..dd...7..t........0......,.W......#..|[.......C........(...........}.X.................G....2...^...9...#<..9......O...g2...".....}Y..-...1.%e..........I,......"Rp................L.n.........Q..=.B..\....%N........{.....C...<...T....^.......P....a........]....l..w....l....?.......&.Fm.....,.=.............e`2.....Qge...q....{.....A...w..."....Xd..G...............~".............K........%....u.uKV.......i....<.v...........,....V...................d_.......,.n......f.y)....x.....&?@[Z.......v1h......i...L....u..,..?..^.?%Y..,:.......0....P...l.B....:..f........}.....\....q.c..U......4....`.+......u.0.B...........=.{......"..9..w.....d.......]....u..\..S......F.Z............."W......,..a.&E.C..........T............(.....{.......[.....>L$.....
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):2561
                            Entropy (8bit):4.870990376573247
                            Encrypted:false
                            SSDEEP:48:y140jm+d7sQ58IHJ6fIVOCVNiXKU6U0pqPscYD4YW3/gMqiLj:zYbKLCVNCF/0paRgpgIHiLj
                            MD5:556C42AD236F523422A8D33C7E01D769
                            SHA1:86AD2EE8FAD51E33C3D316083FE427E7D59F8BA2
                            SHA-256:47C9FA08E1FDB45FF4B68936E127BEF728DF2558B79CEA6F9CF812E7A06580E5
                            SHA-512:B50D36A5839AE51BADC821764FC93C7409F62CB97A7677C0C759E06217C48D58EC3AA4554746CA8EFDF23E37B2E8A4B4C629B34E91C50F611578A8D3A58B2042
                            Malicious:false
                            Reputation:low
                            Preview:....8.o......^.....[8.6...,....;.o...}.......a.....@........&.....e..................Q......tOJ0...t...1.....-....g.........H.g...U........v..(`...........3.......d.......@...n...%..k.......A......`.................V..........;..........;.............s.._.....s.....&...A.P....^.......m...c.......j.........@}....w..|jJ....f....~..vk...................4.................,.n....."...X.....B...k....F.......G...r........H........R......x........Y...V.....1....v.....:........s..1.......j.|.J..........#9..U^......[.f&..@.4|................Y.....................I9..........s...F....-....H.......0.,.}a...................J...g........Q....y.....V.)S......(.......o..................i...........&..h)..............As.v.r......~%....!.............s...4..~Z..'.N.............z...............s...U..Y..^......'....=...C...k...............h..i....)...D...8..&..E.n}...y....u...L.R..........C.....................8.+.....O...............;.....iF.......-....|...~......FMS....O...F.1..1.;r....
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):2157
                            Entropy (8bit):4.7880500800335914
                            Encrypted:false
                            SSDEEP:48:4HbrcqCyK/bteSTO8zQQZOtkcbHdDZ/U5M5KyHDr+2hX/GM/:IrcqCyit5jUaONHnmyP+25
                            MD5:BC7EDBFCEF64A6C616650E2D9A5A7245
                            SHA1:A87D7BD6A4174FA5BF293BE370C4C08B319A144B
                            SHA-256:02A443F69D7695AFB9B48BFA4F79D2820C1F5C0ED7747EFFDC5CDC7E5DA04747
                            SHA-512:6DF4FFC0CC1835E34C3D22282B6BF1502E852EB861AD5521C826945AFE8AF52347E34F32BF8EA5905431F1B42E3407D05E6D8E5352E63D018CFB1005FFD9F35E
                            Malicious:false
                            Preview:~.z..S....7........(.....-T.................E...........(.@..z.......m..W`...L..X............k.u..Q.....[....{..............K..i...........aP.).........8.......Q.o.....|......D..N!.u..F....2<..E.......e............Z.........'.....n99..................C.J._.....:s..%.).........e.>@.7 ;..9..s.......[..H...f......w..*........x.Mh9#.........[.............Bn........=... .o?..f.................o................q..&.#..{................D..M...s@..y.#.....UiZ..............R.....&......................z..Y..*....B........s..D.....D.2..........E....^.........:......n.V....h1... ..{.....}.........z.....3..1..................G.X........+m..............$....5.....;..@&^.......Ki.......k.B.M.z.L.M>.....d..................l.......g...v...I......5......v..........V...p..z.I.h.2.....v..1.3........y...e..H...%.....W...........i..............zt^...%!......U.............d..\E.q....".......?.[............E.......H....3b........h..............-.....#...r..Y....wLF..u................_...k..[..
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):3947
                            Entropy (8bit):4.982400359777868
                            Encrypted:false
                            SSDEEP:96:jExwfmqEDudI2enF8cEOJ1Zv0vp8+oXAv:jExYpwOOpIpv
                            MD5:6968CFE66311AE9BB0DED77DE8492562
                            SHA1:B2991E4B0427E879AD2ABDA54D94624B2D0EAC1E
                            SHA-256:D15FD3D370057160C77A483D9659CF6E79B3892665E0D87D9EF8859E4BE1AE59
                            SHA-512:111EF26E9DD6A1BE84C80FAEC57A6C144DB84A36CDC157E905F91985A221F91148B2B1ED92C2BF740458F959F495F8C559665C49A9E941399F3520139C3E4BE2
                            Malicious:false
                            Preview:}\......U.v....B.\..........v9...U...y........u..............RO.............(......E..[.....R.#...y.........J.. Kz.a..... .q...|.g.`.).......h.=.......&........].aZ.......J..........H.n.........5.../..."...........<......+......Y...T..-..a0.....y.5......j.......k.t........... ..G.....n..........hLg........w..........2.<....b.r.h...........3....k.....&).....##8.".......,.../...s...../....../.........(.. .)I...:..............9.....8...yiW...........[.......................O..(............c.6.j<........._<.M...5...............v.............G..x......<.....k....(.;.)...\....\.......(..-....o..V.......e..5.....T..................*.....a.*.R......:....^......G...=.i..r..t..~..'.$e...p...[..,...^...........)..f..&......m...\...9....r...........L@.N...<.~.<1.........c...........)........F..;A.2....:S.....\c...........]...o.....h.....*e.#.w.....".....z.G..0.N..........a...........s....{)...i..2...E..5....L.a...D..../.A."....Z..........g.......}..H.z....m..../..%....2.w.......-\.
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):1360
                            Entropy (8bit):4.773554728401994
                            Encrypted:false
                            SSDEEP:24:fyuYAol4nRKNjFyl0cfj8K692BpWtHEaqWtnQ0gaQzjWTePZMAM:fyuYApRZ3vg2BpWeapa9+AM
                            MD5:AAEFD238CA955B45BC68D442FB059D5B
                            SHA1:71FA1CA71CD483235E0121CB39C34F81511F975B
                            SHA-256:241C8E953F55CE7B68983303E62DD43663DCAD2D32482318A0C9E13A59E37FFF
                            SHA-512:6C9EAAD76DA058B89AC9413064605CCB4195EEBD477697D167F9EDE06DEDF6DD3A3723081317E4EE9DFCCEE5CE1AA27FFEC9AC5B9D21D3BF5B99D9EF752D6F6E
                            Malicious:false
                            Preview:...v............'......3..c.................X......."...r.$...(........V...._....[....C........-t.......<.^.Y..].../..........<?y..+.F.^..........E..........................}..7b..q.a.^.......c.........D....Z...8...M.g.....y.....)<........y..*.......Y.....5..S....m.=.G......p......j......O......#.....@.s....7.......z....................l ......]............t...........:...[..%.....)................................@.?......g........d..<....&.. .....6..................A................f......KX...#.....!.]......9Z..dk.....h..2A.h9..H.6O..@................X..2........t..k.a........................U....H......0w..&....+C......>.;%.....BC.....<.{......j'....'.........M.k..$:............tR..........J.....U..C...6....o.....p...................`.....D.......^.0.....;....(.,...V..aB!..L...].E.y........E............e...=.....x.........%.........................K............%....9..,.....(...............O.O...$.......Q........6...k......../..y.....\7...]....1.....\..&..&.........E.....+L..
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):4335
                            Entropy (8bit):4.8827409322826085
                            Encrypted:false
                            SSDEEP:96:7S/jcLYcx/3Ii+AtAfS/hjHek1U0C1Duo9uPsfY6cKZci/5NeysyBm:7SbKnxFpAfSFHnU0C16o9tYuNeYm
                            MD5:6C88A30B4D494FECB6B1364F0E591B9B
                            SHA1:962C04C3D1A5DF4AA609AF206C3C351E25C8ED52
                            SHA-256:6CE8E19EAF50DF4811F04535695C2146C0D9664E70428E27DA844D99FE8DCA7E
                            SHA-512:5BB08D4B7111285D0AB31E5A102CB7DE12FFD14EDAEF6023FD42106A500B7D89179A373488D89FC9A561295446B9AC8890390D46F45BC40FBF4F8F986DC298B9
                            Malicious:false
                            Preview:.........1.~.Q....../.........2......X.T.......d......y..............*~....5.....w..\*........D...{....b........:3...7..........z|.....+...`....)........'.1...e*.'#.2+....=..........O..."..n.v....i.....V..3....3...d.8..3.........0<..5a.................4........(.....4...|........%......j...[.............M..j................h.....f.........4.........Q..6K.........72_...w....,m.....5.(..n........y..Y.v......X..ia.........-rh.......,{........Kl..........C......k3...&............<.pod...../....L.........Y....b..*1....e.....]t...T...........,......C..v.S..=.}...e.........z|..=........#9T...q.[......5...........@............X.....O........l-.1......r...gD..mA..(........y..Ku_..:E........x.o..................r...............'{...~.......H.........N?O....^..TH...J........................|........".. .....w.f..RZ................f.........B..B.O...c{9....w......0....u.g.V..*.<.\....i....U.t............j..O.h...JG.........z.....1C...K....|........O...'..f...............U..0.9..........c.c.Q.
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):8136
                            Entropy (8bit):4.407276093836303
                            Encrypted:false
                            SSDEEP:192:+GYq3btRrl/1CcFFKUpIGShqQ8HBz2lhjn:+rkbHrl/1lFFKMShqbp2/
                            MD5:98BEA30AAB919892EEA681194D317912
                            SHA1:78048F9F2D9F8C29FE8F4A8957EB1D64841A7C71
                            SHA-256:806FEAD352B62F6E0EC501E532E0B061E94BCBAACA1632E296E5AA2E7EE73A38
                            SHA-512:BD432F76D7EB1B9B9EBED8B1A323ECF22B88E95BBBF4B72B266DE2EC8C063A64068574C589DBA86350197593892EC3B3A875AB67571CC5C0058EF19733151E65
                            Malicious:false
                            Preview:.w...WW......k......k....e....r....n....e....l....3....2...O:....:....C....r....e....a.C.kt....e..m.F....i....l....e....A..m.(....m.../ ....r....4.... ....,.... ...Ji.... ....2....1..DD4....7....4....8..kk3....6....4....8....,.... ....i.... ....0....,.GGG ....p.... ..440...O,.... ....i.... ....4..4.,.... ....i..). .e..1....2....8...D,.... ....i.... ....0....)....i.........r....5....z...9k..~.e....r..:.n....e....l....3....2....:....:."..S....e....t....F..((i....l....e....P...go....i....n...0t....e....r....(....i.... ....r....5....,.F.. .[..i..!. ....2....2....1.{..2.... ....,...o .B..i.../ ....0....,....i..CC ....0.ddd)....i.u.......r....3....z..I.k....e...tr....n....e....l. .3....2....:....:...&V....i....r..H.t....u....a....l....A....l....l..].o....c....(....i.... .pp.0....,....i.... ....7....5....2....5....1.x..7....1..((2....,.... ....i.... ....1.w..2....2....8....8...M,..PP ....i.... ....6..G.4....).. p.........r...V1....z....k.n..e....r....n....e....l....3..zz2....:....:....R....
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):175814
                            Entropy (8bit):7.804187946981735
                            Encrypted:false
                            SSDEEP:1536:A9LABxVl9WGjmwP9sLca9IsDfPjRMhcFmNMzUiVgVhhzWZ+cjMKbWVCsbrI0AEaj:0ABhZ99Ta9IsvC5N4OhA9MKTmpy2N+x
                            MD5:C2A308E01525510D2FA5EEA83D6CF999
                            SHA1:2577B4DE3C0F069834F749E18334686D22FB6043
                            SHA-256:BF1A460F886D6921D7800735B3A639842205E420C754A23AD9346303673E66F1
                            SHA-512:96D7211918AC43EA9C804B65144E04D437919701B627B6AC398B5EF73D5EE83B13E709798D5F506BFBBA783CAAD6DA65301D6B8A91B83F0BF4E514BBCFF5CA95
                            Malicious:false
                            Preview:....`...*...................^...n..nnn.a......~~~~...O..............................U...#.....Z............,,,....................__...G........................................E............rr.......N..4...UU......n.....v....AA...a.....^^................................... .. .........{....................ll................3.....................1..........................................!!...K..................".%....00........m..:..S.......................................B...............O..................9......................www.D..[[.....QQ....qqqqq.......n..L....................,,..........................F............................fffff....CC................}}...............>>>>>.........................RRR.k...................J....M...............11..................QQ..T............5......x.........T.KK.wwwww......G.YYYY....cc........>.....................:.~~..&.....}}}}}}}}.......HH.....e..................................$.HH......................$$$.M.........::.11....ll.
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):3775
                            Entropy (8bit):4.950958257088217
                            Encrypted:false
                            SSDEEP:96:GfS1OD4x08ECtJTXQYMYS1SDNpDz97tS6KLva07ce7Z:ES1ODR8ECTMY2MNV97tBKDjhd
                            MD5:7FEA240209F8B573DEFE77AF303502E9
                            SHA1:FB010E47DAB492098E2B596AFCDAE259AAB5491F
                            SHA-256:477003DCDB6BFBC409E90BB3E12BF4DE2437FC37E3944609B6D1563E0B4119F0
                            SHA-512:60C18B95C470130A1613700C098F3F57BAFE80DBD9875CFDF7D023E847182428287F5BEDDF54A64A58869360019697C2E23E2CF02FC121F0365B2F0336EFDFC7
                            Malicious:false
                            Preview:.Z5.........U........a....6........X%........f..Y.T.....Q........E=....w.~...`....Yo..........xR...........S......*...........]..y......z....].~..:........u...........x......b......k.....B....9".......)i......6..j.p.M......h.F...5=..........`C.............?.^......L....V.1...!....._=..7..............C........................A...........+....7......Ni...0........@......+...............1....L.............5....6.....c.....}.......G.H....... .P.Tg..X...&.....4.......n.........w.."...M.-...g.....M.@.....Z...Hp...x.[r......~Y......... v..........t.[....m.W..0&............. ......xv......*..6......o......\X...]...S................>..<....N....g.a5e....)....i.S......O....e.........D.R.....w....................>.RB.V.U..h.&..........._.....Q..x.........q....JD..=..h&.N.......@..3..........#..1.3..........(R.{.$..5.m.p...X..=L...............Z.J;..7...u.s.l....G...U..{.....H.................................. ....M........._.b..i.....B.}.....2....M........"".!..........M.w...,...,J...4..
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):499
                            Entropy (8bit):4.255825957007059
                            Encrypted:false
                            SSDEEP:12:tVIa7sNyNSJY9GXCPtNAXZFn1a2Yxd810LZx:EEHEdCPtNEn1ahk0LZx
                            MD5:AE6051F666A4BE61FEE72E82BE9472FF
                            SHA1:75E78487542EB4829CBEC88DEA748B7F83D6D93E
                            SHA-256:2967EBEB5E16E9FB16CEB5F2770CC1718C9085D5188DEC59F45A9B97640B926A
                            SHA-512:4F4948CEB6320514C801951AF1A8ED746D8A28D9520DCECB96802415D1C083327B2D8D0A24299C72D78C70A7B4C1D8A4C1286AB20257841AAD72D6192981EE72
                            Malicious:false
                            Preview:mythicization thoth slagtemads overfill sptmejser bubaline.mellemkrigsaarene broderlandes tekstfelternes interviewernes,erfaringernes kursusforms dame spindeltrappe dkk overeksponeredes binderen tarmrensningsanlggenes muguet bladres scuffles agroan halvaben..udkldningernes regurgitate shellapple slutbetingelserne antimalarial reweaving systemdiskettens,rumbled demurrages uforstyrreligt unmannishly kexy digteres dmoniser erantisser bulter grahamsbrdets ikonerne..skjuleres liquescency syntactics.
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):3878
                            Entropy (8bit):4.817147450439702
                            Encrypted:false
                            SSDEEP:48:O/imajgqrd1bZRfozJhxaYUtIG7IvoMzau1GVtvSZb6//znYehs+Fot/A2QGcEZ:LggOJhxzUKG7Y43e9SVWaK
                            MD5:2F948404EA3C59278E0D9BFCBE8D4C40
                            SHA1:5378D5D2B0FC0D0B8B966B5D902EB1BC7E6D779D
                            SHA-256:28958123B65F320945BF723D1C61D73C3A8EB8312564074CB35E322FACB0DBEC
                            SHA-512:B808F7FA33194C57581DE9E6D7DB8A8A5DB275C005894B69D150D26FCB4B3A412BB2AC52A13C0D55A0E62EEDDBC6AE6F19B2CCB19CE23290E7E035C335134B0C
                            Malicious:false
                            Preview:r.......I.'..u.m....}.......e.............!.r..........:.\.....@....+...{o.......r.............x....u.......&..K.f5.E3....Q&..:.V...j..|...........M.O..[..f..............|....[......../.....h...._......!N..&...<1.i.7%..K.....o..x....P..}..5......S............}...U..........G.)u...K....T.....z.r..C.H.............]..............9.q....-...............S.....F.;............F..}..Z.............,..i.....y.%.....u../.w.. ...C...X8.O>...........Q.......}.....$.............J............V}.........5..;...=.......j.........M..............=.Xv..:........~..^v..........4...5......e...].,.....3......u........l..i.............].......-........'S.&.^........_...'.q3$.........x.p....|!......K..o..................40.........Q.>.....Uz.............M......b....Z..0...e...e..$...........1.......E......&.....D........E..........<......E..i.................3...`......p.4..........5E......[.N.....%1....(......M .7.........:.n...6............Cn.Y;......F..............d...o.......1n.;.v.{.......
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):4824
                            Entropy (8bit):4.954663209503854
                            Encrypted:false
                            SSDEEP:96:To5JpHQbnj0h4vYskWqKXYDC0zNo4/UdvwQI3m8mNly7wDXcNLZc:gHmnwh4gaoDC0zNfUPeVm3pXclc
                            MD5:A8C0B0FD25B502DC728C818B01C4705E
                            SHA1:83C8F134624D964B0946E634229C09262B786358
                            SHA-256:03822E3B8D5042BBC7751BABF9A2510E4C41F75AABAEF9D7317DAFED5C2DA04D
                            SHA-512:C945703CA4A7F28900A0929D4A6BBD4E2FFFE3323E574C5E4F8CE4D3A5A9FBAD948EA106BA030E66A66F52AAEFE957578A8FBABAB7FE3A42D0EDDAE095C285FD
                            Malicious:false
                            Preview:.R...j......C .^.....9..........+...........8V.x-:......x..N,.....\..D......!.L.g....@.....'..........x.....T..............P>.(........6.....F..f\...(...S....o.K.....7...4..Q,....P..8.... ......"...Aq... .U...9.W.............p.....l6n....Z........`...6.......A...1......T.......p.......iH.....B.a...............d.......................M...2.....m.......K...C..........< ............9p....H....b...................U.............2......S.A.r...8J!................(........G..............N...]....(..l........Y ..s.2....yI8....O........................j...................'...................rI.Q...@7%....E.........B.G........5..{...j...S/yQ.Q...,.......k...%....\... ...._.......*......\.....J.P../.........9......-..............Q.....-...........................~....&.....................u..........B....P......'.z.O..O......?......_..AV.....=.........~....y..-...............0.d..[......y.....................C.......^"..>.....v....n.N...).......\A....+.VJ..P.a...<...k.......L..-H.
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):4214
                            Entropy (8bit):5.046129082285061
                            Encrypted:false
                            SSDEEP:96:PCiBr5RPnr9McV1tvyZvDmRvNBlcF/XiEwyeivw:PVRPpMcftqZyRvHUXkbr
                            MD5:9ADD6AD16F4E7B71089D9807757A8B85
                            SHA1:0127249EDC98852B4AFC12B17D8C00EA4BDE8519
                            SHA-256:82B86D8FB42303AE132DC37792151FDE087070B9AE5DD01BBC2D77B5762942F5
                            SHA-512:0D52F35B9AC792E909DA465FF72B1C089515EE936E9A1DDCBA076D719431F43AC9C4E93B2C3C33BCF6A94A7638BCB543399F8D235301CEDD34D6A16CA543EDEA
                            Malicious:false
                            Preview:...R.......X...5...........Q.................s.....}...h.k...........r..C....].....y..........................A.....w......N.......|..h......0...L......P.............x..M=......]....H.......`...... .........L....v..=..0.....E......+................/.......=u..Fh..'..`.........}.....U...kZ..V..h..nF...................+=..H...........N..........L..[...@?.g<.A..b........Z.......'..........l..L.0...#..............>...........3..'..%.............P.YP..Y......W.b....J@...W.f.;...4....v......=........V...Pe..... .*.................~...6......%F........?.}........................8..3.............g.k..........I.....&..^........7.eGu..Rd...W......w.8.5P...H..Q........;.6......7u.........>..}.....\.a..`............)e./........k..,.L.E...2.............%+.1..*..|..R.#....`.......V..`...4....................................Wix..@...x.|.......&..S#...KO.......9.......2_"..OP...4..L.(tK.....P....R.............8....s...I+.6...A.5..........}....)....'}W)...Z....#y.%..8.p...x.................G
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):4604
                            Entropy (8bit):4.800828433192942
                            Encrypted:false
                            SSDEEP:96:2JZjKAUt4rE5yHGP/tmB4/cLodXL6FYYVtiCOfKRjY:iZjKAUt4Mh0CkenYQCRjY
                            MD5:78C3F9CAADC9005059318C41AF371F53
                            SHA1:47427BE3D4D5C20B10EBE761D44FC3C6DD82B92F
                            SHA-256:38DA1491F6996D1BD6C41949BB0EE04431D1F26991849BE89B3A4FAE488B76B1
                            SHA-512:250ACFC789595818403A27198C930A3DBE006336DE9DEC2C8C1E097C575D8CD1E2960A5B163975324FDC24B5CC9CE251FA28505CAE48A1FE8A9676BC17906120
                            Malicious:false
                            Preview:.......`C.....".(./...+...i.]M.._..........A.....3........6..(.J............c(....t.........1.........6u..-..I...."..........V.................~..........r....e...-....6.........Lb......K........4..9.....X...I".......&..V.....s..........y.....q........$.............2-...........V.....0..m.<........................<........................?..Y0..........r.................R.....@..Z%..O.}......;..............PI.....j...L......u.4..p...Y,.7-.......o.........../.../y.......OP..........~......t...Y$.ch...}...RY.%.........*k................X.c...........]......v7.!......;.....t..h6...M....'...z.....'.r.G^..c...........V.4....b..:H....).w.a................'.T.j.,.V.m.......>.b......7....@......<....Z.......p.M../.........Q.........................*..|D...4.c..n...">.@.....RZgm..<....I...l..&.S......f...........R......3.#..q.......i........9.....U.n......Ow.....................I....d...G........iu..n...A.X............'F...:....}w...W......:v.........T.o.f.x.!M..j....a.K2cg..........d.....
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):2293
                            Entropy (8bit):5.0147763937793375
                            Encrypted:false
                            SSDEEP:48:RyaRUkDpACPmhYArwa+FoQTgxVEwCXxAVY0a+XOBj7A0ziFVx/:3UtZUos0VEwCBT9rleLx/
                            MD5:66FE8032945556E76D24C01F08AA618B
                            SHA1:2D1C5646DD4DE7BE749CA66729962DBDAB1AD4D6
                            SHA-256:8A0A214E24B244B5482BA9B064199EA53BC3975C89F70C04E8CF3021EA49FE56
                            SHA-512:01B1B5E568E90C4F0C303F743F6E8288A3CC82BFDCCBB8E5C95125A74F9531BC7A24831FFDAFE95678161AA41A793A092E52C44E0AE625150FD24BB84B469A79
                            Malicious:false
                            Preview:..C.|........................*;~f...n............x.!...A...D.q..Ne.....H.H..s...`....r.......................I....,...|....................]..........&...........=...L.2...M...U...........&..b..........#...............TLf.........h.......'F..........................6!...k.............2.....S...s....U......g...:.. .....o....*.......5.m......z....cC..&..,w.y..............\...b.dZ.H.d............|.,..t........@........k...`;.....q..@.W..z...Zy......%}3......o.. ..d.r.............JF..N.!........y...................A..e...............'............L..VGp.....~.....dY....<j.1D........1..........yl..)78....p.....F....v.5..........g......;...l ..u.J.............Z...w.................T.0.....Ll.....4.............g......`M...........0.....B..............m.......7.........:.z...v...}.l...................1........#..R.......J...^.......K........X...h..W.[.q.....<..'........'.........&.,......................5....#.......l.....e...B.s...GD.....8....................3..I...........s....{.\
                            Process:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):2256
                            Entropy (8bit):4.849771089742746
                            Encrypted:false
                            SSDEEP:48:5wV8WDczEuKBEKKXiCPsWafh/QrJKmGhYbG5sM:5wVOWSyCdYQNDGN
                            MD5:2A94C01E0FEC66A108816A0758176AAD
                            SHA1:E13323600B9250DE1EB773D897D4278F57ADC5C4
                            SHA-256:B2B861402ECF76335D00DF2551817EF8D8B1307D8D3E0A1349149779B26EB40A
                            SHA-512:2081EB47CFABFD269D1708641D61FDB6D1AD0F402821CCE808FDD404F7382F8B36726590CBDE17A2F1FAD29F5160B99B21C24DF27842E5D433A76DE1670B109C
                            Malicious:false
                            Preview:e.X.......L......s....}.{....v..Y..............g..og.c...!X...'..5................. ....q......^...............3.6..{...............j....X.........u........8p..........u.................a.p.*......f.....(.........[8.h..V..W. ..............K...+.....^..8............{.....)........a.N.......&...........L.........V.................D.h.....f......A....J|c ..Y........\..m....3..... ...w.....<.b.............(..{k6................y1........h............O.....<...G.........P...........9T............e....,.........#q....`.......Z.....v.....-.F....D........(.........................e.....,........G.F........@..w-.................H............-0....(.........}..K.....U........6?......................(.......r....gq.J........3...i.J.......6................T=.........%..._*....@.Y..........qg....]....A..!..#..c.Y...........B...0.a....@M....HA....................^.....@.....}...h...........p.....f....>....a].e.....H....Y,........HUP.......3...........k...#...........Y...U.b..#)...Q5..>....
                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                            Entropy (8bit):7.381266052125609
                            TrID:
                            • Win32 Executable (generic) a (10002005/4) 99.96%
                            • Generic Win/DOS Executable (2004/3) 0.02%
                            • DOS Executable Generic (2002/1) 0.02%
                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                            File name:SCOE-SP-21-091-003TKT KOREA.com.exe
                            File size:327'899 bytes
                            MD5:c4976d8e37740fb3b7c1443f52b7c8dd
                            SHA1:0ab9131546ab7d2f2ed47928c0c6068c5de2841c
                            SHA256:e145e51d2851637cdfd9bd4f96fec35a785f91b15a0b42fef07f476205db4530
                            SHA512:f9fa6392e8cd269dbc14706aab0360f090c0bb8abfdc27c29e18f73f4c16edec0cf4ebdfe913865b7da364dddad341e87ca823a6b452b9e1fbe5e9299aed4bb1
                            SSDEEP:6144:A9X0GAbjQDWVUo891UHALFlFTwMOG5l+yi3RFRjzL13W:G0t/6oK1UH8lFTeGI3lzL13W
                            TLSH:C964E1413AA446E3D22C087050B7E771CF78AE7066050B039AD4BBEBBB77785AEDD152
                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L.....$_.................f...|......H3............@
                            Icon Hash:968646a6c7060f66
                            Entrypoint:0x403348
                            Entrypoint Section:.text
                            Digitally signed:false
                            Imagebase:0x400000
                            Subsystem:windows gui
                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                            Time Stamp:0x5F24A9AF [Fri Jul 31 23:30:55 2020 UTC]
                            TLS Callbacks:
                            CLR (.Net) Version:
                            OS Version Major:4
                            OS Version Minor:0
                            File Version Major:4
                            File Version Minor:0
                            Subsystem Version Major:4
                            Subsystem Version Minor:0
                            Import Hash:ced282d9b261d1462772017fe2f6972b
                            Instruction
                            sub esp, 00000184h
                            push ebx
                            push esi
                            push edi
                            xor ebx, ebx
                            push 00008001h
                            mov dword ptr [esp+18h], ebx
                            mov dword ptr [esp+10h], 0040A198h
                            mov dword ptr [esp+20h], ebx
                            mov byte ptr [esp+14h], 00000020h
                            call dword ptr [004080B8h]
                            call dword ptr [004080BCh]
                            and eax, BFFFFFFFh
                            cmp ax, 00000006h
                            mov dword ptr [0042F42Ch], eax
                            je 00007FE5D4617553h
                            push ebx
                            call 00007FE5D461A6B6h
                            cmp eax, ebx
                            je 00007FE5D4617549h
                            push 00000C00h
                            call eax
                            mov esi, 004082A0h
                            push esi
                            call 00007FE5D461A632h
                            push esi
                            call dword ptr [004080CCh]
                            lea esi, dword ptr [esi+eax+01h]
                            cmp byte ptr [esi], bl
                            jne 00007FE5D461752Dh
                            push 0000000Bh
                            call 00007FE5D461A68Ah
                            push 00000009h
                            call 00007FE5D461A683h
                            push 00000007h
                            mov dword ptr [0042F424h], eax
                            call 00007FE5D461A677h
                            cmp eax, ebx
                            je 00007FE5D4617551h
                            push 0000001Eh
                            call eax
                            test eax, eax
                            je 00007FE5D4617549h
                            or byte ptr [0042F42Fh], 00000040h
                            push ebp
                            call dword ptr [00408038h]
                            push ebx
                            call dword ptr [00408288h]
                            mov dword ptr [0042F4F8h], eax
                            push ebx
                            lea eax, dword ptr [esp+38h]
                            push 00000160h
                            push eax
                            push ebx
                            push 00429850h
                            call dword ptr [0040816Ch]
                            push 0040A188h
                            Programming Language:
                            • [EXP] VC++ 6.0 SP5 build 8804
                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x19070.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            .text0x10000x64570x6600f6e38befa56abea7a550141c731da779False0.6682368259803921data6.434985703212657IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            .rdata0x80000x13800x1400569269e9338b2e8ce268ead1326e2b0bFalse0.4625data5.2610038973135005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .data0xa0000x255380x60017edd496e40111b5a48947c480fda13cFalse0.4635416666666667data4.133728555004788IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .ndata0x300000x250000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .rsrc0x550000x190700x19200fe8809c5c9eeb1a0843e35f8758c2083False0.37116176927860695data5.512258056875945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            NameRVASizeTypeLanguageCountryZLIB Complexity
                            RT_ICON0x552c80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.34928427777120546
                            RT_ICON0x65af00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.4194024563060935
                            RT_ICON0x69d180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.4966804979253112
                            RT_ICON0x6c2c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.5023452157598499
                            RT_ICON0x6d3680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.6409574468085106
                            RT_DIALOG0x6d7d00x100dataEnglishUnited States0.5234375
                            RT_DIALOG0x6d8d00x11cdataEnglishUnited States0.6056338028169014
                            RT_DIALOG0x6d9f00xc4dataEnglishUnited States0.5918367346938775
                            RT_DIALOG0x6dab80x60dataEnglishUnited States0.7291666666666666
                            RT_GROUP_ICON0x6db180x4cdataEnglishUnited States0.8026315789473685
                            RT_VERSION0x6db680x1c8dataEnglishUnited States0.5021929824561403
                            RT_MANIFEST0x6dd300x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                            DLLImport
                            ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                            SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                            ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                            COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                            USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                            GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                            KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersion, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv
                            Language of compilation systemCountry where language is spokenMap
                            EnglishUnited States
                            No network behavior found

                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Target ID:0
                            Start time:14:11:09
                            Start date:22/05/2024
                            Path:C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe"
                            Imagebase:0x400000
                            File size:327'899 bytes
                            MD5 hash:C4976D8E37740FB3B7C1443F52B7C8DD
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.4530936971.00000000086F6000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                            Reputation:low
                            Has exited:false

                            Reset < >

                              Execution Graph

                              Execution Coverage:21.7%
                              Dynamic/Decrypted Code Coverage:0%
                              Signature Coverage:16.3%
                              Total number of Nodes:1547
                              Total number of Limit Nodes:44
                              execution_graph 4991 401d44 4992 402bac 17 API calls 4991->4992 4993 401d52 SetWindowLongA 4992->4993 4994 402a5a 4993->4994 3866 401ec5 3874 402bac 3866->3874 3868 401ecb 3869 402bac 17 API calls 3868->3869 3870 401ed7 3869->3870 3871 401ee3 ShowWindow 3870->3871 3872 401eee EnableWindow 3870->3872 3873 402a5a 3871->3873 3872->3873 3877 40618a 3874->3877 3876 402bc1 3876->3868 3885 406197 3877->3885 3878 4063b9 3879 4063ce 3878->3879 3910 4060f7 lstrcpynA 3878->3910 3879->3876 3881 406393 lstrlenA 3881->3885 3883 40618a 10 API calls 3883->3881 3885->3878 3885->3881 3885->3883 3887 4062af GetSystemDirectoryA 3885->3887 3888 4062c2 GetWindowsDirectoryA 3885->3888 3890 40618a 10 API calls 3885->3890 3891 40633c lstrcatA 3885->3891 3892 4062f6 SHGetSpecialFolderLocation 3885->3892 3894 405fde 3885->3894 3899 4063d2 3885->3899 3908 406055 wsprintfA 3885->3908 3909 4060f7 lstrcpynA 3885->3909 3887->3885 3888->3885 3890->3885 3891->3885 3892->3885 3893 40630e SHGetPathFromIDListA CoTaskMemFree 3892->3893 3893->3885 3911 405f7d 3894->3911 3897 406012 RegQueryValueExA RegCloseKey 3898 406041 3897->3898 3898->3885 3900 4063de 3899->3900 3902 40643b CharNextA 3900->3902 3905 406446 3900->3905 3906 406429 CharNextA 3900->3906 3907 406436 CharNextA 3900->3907 3915 405aba 3900->3915 3901 40644a CharPrevA 3901->3905 3902->3900 3902->3905 3903 406465 3903->3885 3905->3901 3905->3903 3906->3900 3907->3902 3908->3885 3909->3885 3910->3879 3912 405f8c 3911->3912 3913 405f90 3912->3913 3914 405f95 RegOpenKeyExA 3912->3914 3913->3897 3913->3898 3914->3913 3916 405ac0 3915->3916 3917 405ad3 3916->3917 3918 405ac6 CharNextA 3916->3918 3917->3900 3918->3916 3919 401746 3925 402bce 3919->3925 3923 401754 3924 405cbf 2 API calls 3923->3924 3924->3923 3926 402bda 3925->3926 3927 40618a 17 API calls 3926->3927 3928 402bfb 3927->3928 3929 40174d 3928->3929 3930 4063d2 5 API calls 3928->3930 3931 405cbf 3929->3931 3930->3929 3932 405cca GetTickCount GetTempFileNameA 3931->3932 3933 405cfb 3932->3933 3934 405cf7 3932->3934 3933->3923 3934->3932 3934->3933 4995 4045c6 4996 4045d6 4995->4996 4997 4045fc 4995->4997 4998 40417b 18 API calls 4996->4998 4999 4041e2 8 API calls 4997->4999 5000 4045e3 SetDlgItemTextA 4998->5000 5001 404608 4999->5001 5000->4997 5002 401947 5003 402bce 17 API calls 5002->5003 5004 40194e lstrlenA 5003->5004 5005 402620 5004->5005 3962 403348 SetErrorMode GetVersion 3963 403389 3962->3963 3966 40338f 3962->3966 3964 406500 5 API calls 3963->3964 3964->3966 4052 406492 GetSystemDirectoryA 3966->4052 3967 4033a5 lstrlenA 3967->3966 3968 4033b4 3967->3968 4055 406500 GetModuleHandleA 3968->4055 3971 406500 5 API calls 3972 4033c2 3971->3972 3973 406500 5 API calls 3972->3973 3974 4033ce #17 OleInitialize SHGetFileInfoA 3973->3974 4061 4060f7 lstrcpynA 3974->4061 3977 40341a GetCommandLineA 4062 4060f7 lstrcpynA 3977->4062 3979 40342c 3980 405aba CharNextA 3979->3980 3981 403455 CharNextA 3980->3981 3989 403465 3981->3989 3982 40352f 3983 403542 GetTempPathA 3982->3983 4063 403317 3983->4063 3985 40355a 3986 4035b4 DeleteFileA 3985->3986 3987 40355e GetWindowsDirectoryA lstrcatA 3985->3987 4073 402ea1 GetTickCount GetModuleFileNameA 3986->4073 3990 403317 12 API calls 3987->3990 3988 405aba CharNextA 3988->3989 3989->3982 3989->3988 3994 403531 3989->3994 3993 40357a 3990->3993 3992 4035c8 3995 40365e 3992->3995 3998 40364e 3992->3998 4002 405aba CharNextA 3992->4002 3993->3986 3997 40357e GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3993->3997 4157 4060f7 lstrcpynA 3994->4157 4174 403830 3995->4174 4000 403317 12 API calls 3997->4000 4101 40390a 3998->4101 4004 4035ac 4000->4004 4005 4035e3 4002->4005 4004->3986 4004->3995 4012 403629 4005->4012 4013 40368e 4005->4013 4006 403796 4009 403818 ExitProcess 4006->4009 4010 40379e GetCurrentProcess OpenProcessToken 4006->4010 4007 403678 4008 405813 MessageBoxIndirectA 4007->4008 4014 403686 ExitProcess 4008->4014 4015 4037e9 4010->4015 4016 4037b9 LookupPrivilegeValueA AdjustTokenPrivileges 4010->4016 4158 405b7d 4012->4158 4181 40577e 4013->4181 4019 406500 5 API calls 4015->4019 4016->4015 4020 4037f0 4019->4020 4023 403805 ExitWindowsEx 4020->4023 4026 403811 4020->4026 4023->4009 4023->4026 4024 4036a4 lstrcatA 4025 4036af lstrcatA lstrcmpiA 4024->4025 4025->3995 4028 4036cb 4025->4028 4201 40140b 4026->4201 4029 4036d0 4028->4029 4030 4036d7 4028->4030 4184 4056e4 CreateDirectoryA 4029->4184 4189 405761 CreateDirectoryA 4030->4189 4032 403643 4173 4060f7 lstrcpynA 4032->4173 4037 4036dc SetCurrentDirectoryA 4038 4036f6 4037->4038 4039 4036eb 4037->4039 4193 4060f7 lstrcpynA 4038->4193 4192 4060f7 lstrcpynA 4039->4192 4042 40618a 17 API calls 4043 403735 DeleteFileA 4042->4043 4044 403742 CopyFileA 4043->4044 4049 403704 4043->4049 4044->4049 4045 40378a 4047 405ed6 36 API calls 4045->4047 4047->3995 4048 40618a 17 API calls 4048->4049 4049->4042 4049->4045 4049->4048 4051 403776 CloseHandle 4049->4051 4194 405ed6 MoveFileExA 4049->4194 4198 405796 CreateProcessA 4049->4198 4051->4049 4053 4064b4 wsprintfA LoadLibraryExA 4052->4053 4053->3967 4056 406526 GetProcAddress 4055->4056 4057 40651c 4055->4057 4059 4033bb 4056->4059 4058 406492 3 API calls 4057->4058 4060 406522 4058->4060 4059->3971 4060->4056 4060->4059 4061->3977 4062->3979 4064 4063d2 5 API calls 4063->4064 4066 403323 4064->4066 4065 40332d 4065->3985 4066->4065 4204 405a8f lstrlenA CharPrevA 4066->4204 4069 405761 2 API calls 4070 40333b 4069->4070 4071 405cbf 2 API calls 4070->4071 4072 403346 4071->4072 4072->3985 4207 405c90 GetFileAttributesA CreateFileA 4073->4207 4075 402ee1 4076 402ef1 4075->4076 4208 4060f7 lstrcpynA 4075->4208 4076->3992 4078 402f07 4209 405ad6 lstrlenA 4078->4209 4082 402f18 GetFileSize 4097 403012 4082->4097 4100 402f2f 4082->4100 4084 40301b 4084->4076 4086 40304b GlobalAlloc 4084->4086 4249 403300 SetFilePointer 4084->4249 4225 403300 SetFilePointer 4086->4225 4089 40307e 4091 402e3d 6 API calls 4089->4091 4090 403066 4226 4030d8 4090->4226 4091->4076 4092 403034 4094 4032ea ReadFile 4092->4094 4096 40303f 4094->4096 4095 402e3d 6 API calls 4095->4100 4096->4076 4096->4086 4214 402e3d 4097->4214 4098 403072 4098->4076 4098->4098 4099 4030af SetFilePointer 4098->4099 4099->4076 4100->4076 4100->4089 4100->4095 4100->4097 4246 4032ea 4100->4246 4102 406500 5 API calls 4101->4102 4103 40391e 4102->4103 4104 403924 4103->4104 4105 403936 4103->4105 4285 406055 wsprintfA 4104->4285 4106 405fde 3 API calls 4105->4106 4107 403961 4106->4107 4108 40397f lstrcatA 4107->4108 4110 405fde 3 API calls 4107->4110 4111 403934 4108->4111 4110->4108 4270 403bcf 4111->4270 4114 405b7d 18 API calls 4115 4039b1 4114->4115 4116 403a3a 4115->4116 4118 405fde 3 API calls 4115->4118 4117 405b7d 18 API calls 4116->4117 4119 403a40 4117->4119 4120 4039dd 4118->4120 4121 403a50 LoadImageA 4119->4121 4124 40618a 17 API calls 4119->4124 4120->4116 4128 4039f9 lstrlenA 4120->4128 4132 405aba CharNextA 4120->4132 4122 403af6 4121->4122 4123 403a77 RegisterClassA 4121->4123 4127 40140b 2 API calls 4122->4127 4125 403b00 4123->4125 4126 403aad SystemParametersInfoA CreateWindowExA 4123->4126 4124->4121 4125->3995 4126->4122 4131 403afc 4127->4131 4129 403a07 lstrcmpiA 4128->4129 4130 403a2d 4128->4130 4129->4130 4134 403a17 GetFileAttributesA 4129->4134 4135 405a8f 3 API calls 4130->4135 4131->4125 4137 403bcf 18 API calls 4131->4137 4133 4039f7 4132->4133 4133->4128 4136 403a23 4134->4136 4138 403a33 4135->4138 4136->4130 4139 405ad6 2 API calls 4136->4139 4140 403b0d 4137->4140 4286 4060f7 lstrcpynA 4138->4286 4139->4130 4142 403b19 ShowWindow 4140->4142 4143 403b9c 4140->4143 4145 406492 3 API calls 4142->4145 4278 4052f0 OleInitialize 4143->4278 4147 403b31 4145->4147 4146 403ba2 4148 403ba6 4146->4148 4149 403bbe 4146->4149 4150 403b3f GetClassInfoA 4147->4150 4154 406492 3 API calls 4147->4154 4148->4125 4156 40140b 2 API calls 4148->4156 4153 40140b 2 API calls 4149->4153 4151 403b53 GetClassInfoA RegisterClassA 4150->4151 4152 403b69 DialogBoxParamA 4150->4152 4151->4152 4155 40140b 2 API calls 4152->4155 4153->4125 4154->4150 4155->4125 4156->4125 4157->3983 4298 4060f7 lstrcpynA 4158->4298 4160 405b8e 4299 405b28 CharNextA CharNextA 4160->4299 4163 403634 4163->3995 4172 4060f7 lstrcpynA 4163->4172 4164 4063d2 5 API calls 4170 405ba4 4164->4170 4165 405bcf lstrlenA 4166 405bda 4165->4166 4165->4170 4167 405a8f 3 API calls 4166->4167 4169 405bdf GetFileAttributesA 4167->4169 4169->4163 4170->4163 4170->4165 4171 405ad6 2 API calls 4170->4171 4305 40646b FindFirstFileA 4170->4305 4171->4165 4172->4032 4173->3998 4175 403848 4174->4175 4176 40383a CloseHandle 4174->4176 4308 403875 4175->4308 4176->4175 4182 406500 5 API calls 4181->4182 4183 403693 lstrcatA 4182->4183 4183->4024 4183->4025 4185 4036d5 4184->4185 4186 405735 GetLastError 4184->4186 4185->4037 4186->4185 4187 405744 SetFileSecurityA 4186->4187 4187->4185 4188 40575a GetLastError 4187->4188 4188->4185 4190 405771 4189->4190 4191 405775 GetLastError 4189->4191 4190->4037 4191->4190 4192->4038 4193->4049 4195 405ef7 4194->4195 4196 405eea 4194->4196 4195->4049 4365 405d66 4196->4365 4199 4057d5 4198->4199 4200 4057c9 CloseHandle 4198->4200 4199->4049 4200->4199 4202 401389 2 API calls 4201->4202 4203 401420 4202->4203 4203->4009 4205 403335 4204->4205 4206 405aa9 lstrcatA 4204->4206 4205->4069 4206->4205 4207->4075 4208->4078 4210 405ae3 4209->4210 4211 402f0d 4210->4211 4212 405ae8 CharPrevA 4210->4212 4213 4060f7 lstrcpynA 4211->4213 4212->4210 4212->4211 4213->4082 4215 402e46 4214->4215 4216 402e5e 4214->4216 4219 402e56 4215->4219 4220 402e4f DestroyWindow 4215->4220 4217 402e66 4216->4217 4218 402e6e GetTickCount 4216->4218 4250 40653c 4217->4250 4222 402e7c CreateDialogParamA ShowWindow 4218->4222 4223 402e9f 4218->4223 4219->4084 4220->4219 4222->4223 4223->4084 4225->4090 4227 4030ee 4226->4227 4228 40311c 4227->4228 4256 403300 SetFilePointer 4227->4256 4230 4032ea ReadFile 4228->4230 4231 403127 4230->4231 4232 403283 4231->4232 4233 403139 GetTickCount 4231->4233 4238 40326d 4231->4238 4234 4032c5 4232->4234 4237 403287 4232->4237 4233->4238 4242 403188 4233->4242 4236 4032ea ReadFile 4234->4236 4235 4032ea ReadFile 4235->4242 4236->4238 4237->4238 4239 4032ea ReadFile 4237->4239 4240 405d37 WriteFile 4237->4240 4238->4098 4239->4237 4240->4237 4241 4031de GetTickCount 4241->4242 4242->4235 4242->4238 4242->4241 4243 403203 MulDiv wsprintfA 4242->4243 4254 405d37 WriteFile 4242->4254 4257 40521e 4243->4257 4268 405d08 ReadFile 4246->4268 4249->4092 4251 406559 PeekMessageA 4250->4251 4252 402e6c 4251->4252 4253 40654f DispatchMessageA 4251->4253 4252->4084 4253->4251 4255 405d55 4254->4255 4255->4242 4256->4228 4258 405239 4257->4258 4267 4052dc 4257->4267 4259 405256 lstrlenA 4258->4259 4260 40618a 17 API calls 4258->4260 4261 405264 lstrlenA 4259->4261 4262 40527f 4259->4262 4260->4259 4263 405276 lstrcatA 4261->4263 4261->4267 4264 405292 4262->4264 4265 405285 SetWindowTextA 4262->4265 4263->4262 4266 405298 SendMessageA SendMessageA SendMessageA 4264->4266 4264->4267 4265->4264 4266->4267 4267->4242 4269 4032fd 4268->4269 4269->4100 4271 403be3 4270->4271 4287 406055 wsprintfA 4271->4287 4273 403c54 4288 403c88 4273->4288 4275 40398f 4275->4114 4276 403c59 4276->4275 4277 40618a 17 API calls 4276->4277 4277->4276 4291 4041c7 4278->4291 4280 4041c7 SendMessageA 4282 40534c OleUninitialize 4280->4282 4281 405313 4284 40533a 4281->4284 4294 401389 4281->4294 4282->4146 4284->4280 4285->4111 4286->4116 4287->4273 4289 40618a 17 API calls 4288->4289 4290 403c96 SetWindowTextA 4289->4290 4290->4276 4292 4041d0 SendMessageA 4291->4292 4293 4041df 4291->4293 4292->4293 4293->4281 4296 401390 4294->4296 4295 4013fe 4295->4281 4296->4295 4297 4013cb MulDiv SendMessageA 4296->4297 4297->4296 4298->4160 4300 405b43 4299->4300 4304 405b53 4299->4304 4301 405b4e CharNextA 4300->4301 4300->4304 4302 405b73 4301->4302 4302->4163 4302->4164 4303 405aba CharNextA 4303->4304 4304->4302 4304->4303 4306 406481 FindClose 4305->4306 4307 40648c 4305->4307 4306->4307 4307->4170 4310 403883 4308->4310 4309 40384d 4312 4058bf 4309->4312 4310->4309 4311 403888 FreeLibrary GlobalFree 4310->4311 4311->4309 4311->4311 4313 405b7d 18 API calls 4312->4313 4314 4058df 4313->4314 4315 4058e7 DeleteFileA 4314->4315 4316 4058fe 4314->4316 4317 403667 OleUninitialize 4315->4317 4318 405a2c 4316->4318 4352 4060f7 lstrcpynA 4316->4352 4317->4006 4317->4007 4318->4317 4323 40646b 2 API calls 4318->4323 4320 405924 4321 405937 4320->4321 4322 40592a lstrcatA 4320->4322 4325 405ad6 2 API calls 4321->4325 4324 40593d 4322->4324 4326 405a50 4323->4326 4327 40594b lstrcatA 4324->4327 4329 405956 lstrlenA FindFirstFileA 4324->4329 4325->4324 4326->4317 4328 405a54 4326->4328 4327->4329 4330 405a8f 3 API calls 4328->4330 4329->4318 4334 40597a 4329->4334 4331 405a5a 4330->4331 4333 405877 5 API calls 4331->4333 4332 405aba CharNextA 4332->4334 4335 405a66 4333->4335 4334->4332 4339 405a0b FindNextFileA 4334->4339 4348 4059cc 4334->4348 4353 4060f7 lstrcpynA 4334->4353 4336 405a80 4335->4336 4337 405a6a 4335->4337 4338 40521e 24 API calls 4336->4338 4337->4317 4342 40521e 24 API calls 4337->4342 4338->4317 4339->4334 4341 405a23 FindClose 4339->4341 4341->4318 4343 405a77 4342->4343 4344 405ed6 36 API calls 4343->4344 4347 405a7e 4344->4347 4346 4058bf 60 API calls 4346->4348 4347->4317 4348->4339 4348->4346 4349 40521e 24 API calls 4348->4349 4350 40521e 24 API calls 4348->4350 4351 405ed6 36 API calls 4348->4351 4354 405877 4348->4354 4349->4339 4350->4348 4351->4348 4352->4320 4353->4334 4362 405c6b GetFileAttributesA 4354->4362 4356 4058a4 4356->4348 4358 405892 RemoveDirectoryA 4360 4058a0 4358->4360 4359 40589a DeleteFileA 4359->4360 4360->4356 4361 4058b0 SetFileAttributesA 4360->4361 4361->4356 4363 405883 4362->4363 4364 405c7d SetFileAttributesA 4362->4364 4363->4356 4363->4358 4363->4359 4364->4363 4366 405db2 GetShortPathNameA 4365->4366 4367 405d8c 4365->4367 4369 405ed1 4366->4369 4370 405dc7 4366->4370 4392 405c90 GetFileAttributesA CreateFileA 4367->4392 4369->4195 4370->4369 4372 405dcf wsprintfA 4370->4372 4371 405d96 CloseHandle GetShortPathNameA 4371->4369 4374 405daa 4371->4374 4373 40618a 17 API calls 4372->4373 4375 405df7 4373->4375 4374->4366 4374->4369 4393 405c90 GetFileAttributesA CreateFileA 4375->4393 4377 405e04 4377->4369 4378 405e13 GetFileSize GlobalAlloc 4377->4378 4379 405e35 4378->4379 4380 405eca CloseHandle 4378->4380 4381 405d08 ReadFile 4379->4381 4380->4369 4382 405e3d 4381->4382 4382->4380 4394 405bf5 lstrlenA 4382->4394 4385 405e54 lstrcpyA 4388 405e76 4385->4388 4386 405e68 4387 405bf5 4 API calls 4386->4387 4387->4388 4389 405ead SetFilePointer 4388->4389 4390 405d37 WriteFile 4389->4390 4391 405ec3 GlobalFree 4390->4391 4391->4380 4392->4371 4393->4377 4395 405c36 lstrlenA 4394->4395 4396 405c3e 4395->4396 4397 405c0f lstrcmpiA 4395->4397 4396->4385 4396->4386 4397->4396 4398 405c2d CharNextA 4397->4398 4398->4395 5006 4038c8 5007 4038d3 5006->5007 5008 4038d7 5007->5008 5009 4038da GlobalAlloc 5007->5009 5009->5008 5010 6cea2be3 5011 6cea2bfb 5010->5011 5012 6cea1534 2 API calls 5011->5012 5013 6cea2c16 5012->5013 5014 6cea10e0 5023 6cea110e 5014->5023 5015 6cea11c4 GlobalFree 5016 6cea12ad 2 API calls 5016->5023 5017 6cea11c3 5017->5015 5018 6cea1155 GlobalAlloc 5018->5023 5019 6cea11ea GlobalFree 5019->5023 5020 6cea1266 2 API calls 5022 6cea11b1 GlobalFree 5020->5022 5021 6cea12d1 lstrcpyA 5021->5023 5022->5023 5023->5015 5023->5016 5023->5017 5023->5018 5023->5019 5023->5020 5023->5021 5023->5022 5027 401fcb 5028 402bce 17 API calls 5027->5028 5029 401fd2 5028->5029 5030 40646b 2 API calls 5029->5030 5031 401fd8 5030->5031 5033 401fea 5031->5033 5034 406055 wsprintfA 5031->5034 5034->5033 5035 4014d6 5036 402bac 17 API calls 5035->5036 5037 4014dc Sleep 5036->5037 5039 402a5a 5037->5039 4431 401759 4432 402bce 17 API calls 4431->4432 4433 401760 4432->4433 4434 401786 4433->4434 4435 40177e 4433->4435 4472 4060f7 lstrcpynA 4434->4472 4471 4060f7 lstrcpynA 4435->4471 4438 401784 4442 4063d2 5 API calls 4438->4442 4439 401791 4440 405a8f 3 API calls 4439->4440 4441 401797 lstrcatA 4440->4441 4441->4438 4463 4017a3 4442->4463 4443 40646b 2 API calls 4443->4463 4444 4017e4 4445 405c6b 2 API calls 4444->4445 4445->4463 4447 4017ba CompareFileTime 4447->4463 4448 40187e 4449 40521e 24 API calls 4448->4449 4451 401888 4449->4451 4450 401855 4452 40521e 24 API calls 4450->4452 4459 40186a 4450->4459 4454 4030d8 31 API calls 4451->4454 4452->4459 4453 4060f7 lstrcpynA 4453->4463 4455 40189b 4454->4455 4456 4018af SetFileTime 4455->4456 4458 4018c1 FindCloseChangeNotification 4455->4458 4456->4458 4457 40618a 17 API calls 4457->4463 4458->4459 4460 4018d2 4458->4460 4461 4018d7 4460->4461 4462 4018ea 4460->4462 4464 40618a 17 API calls 4461->4464 4465 40618a 17 API calls 4462->4465 4463->4443 4463->4444 4463->4447 4463->4448 4463->4450 4463->4453 4463->4457 4466 405813 MessageBoxIndirectA 4463->4466 4470 405c90 GetFileAttributesA CreateFileA 4463->4470 4467 4018df lstrcatA 4464->4467 4468 4018f2 4465->4468 4466->4463 4467->4468 4468->4459 4469 405813 MessageBoxIndirectA 4468->4469 4469->4459 4470->4463 4471->4438 4472->4439 5040 401959 5041 402bac 17 API calls 5040->5041 5042 401960 5041->5042 5043 402bac 17 API calls 5042->5043 5044 40196d 5043->5044 5045 402bce 17 API calls 5044->5045 5046 401984 lstrlenA 5045->5046 5048 401994 5046->5048 5047 4019d4 5048->5047 5052 4060f7 lstrcpynA 5048->5052 5050 4019c4 5050->5047 5051 4019c9 lstrlenA 5050->5051 5051->5047 5052->5050 4473 40535c 4474 405507 4473->4474 4475 40537e GetDlgItem GetDlgItem GetDlgItem 4473->4475 4477 405537 4474->4477 4478 40550f GetDlgItem CreateThread FindCloseChangeNotification 4474->4478 4519 4041b0 SendMessageA 4475->4519 4480 405565 4477->4480 4482 405586 4477->4482 4483 40554d ShowWindow ShowWindow 4477->4483 4478->4477 4542 4052f0 5 API calls 4478->4542 4479 4053ee 4487 4053f5 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4479->4487 4481 40556d 4480->4481 4488 4055c0 4480->4488 4484 405575 4481->4484 4485 405599 ShowWindow 4481->4485 4528 4041e2 4482->4528 4524 4041b0 SendMessageA 4483->4524 4525 404154 4484->4525 4492 4055b9 4485->4492 4493 4055ab 4485->4493 4494 405463 4487->4494 4495 405447 SendMessageA SendMessageA 4487->4495 4488->4482 4496 4055cd SendMessageA 4488->4496 4491 405592 4498 404154 SendMessageA 4492->4498 4497 40521e 24 API calls 4493->4497 4499 405476 4494->4499 4500 405468 SendMessageA 4494->4500 4495->4494 4496->4491 4501 4055e6 CreatePopupMenu 4496->4501 4497->4492 4498->4488 4520 40417b 4499->4520 4500->4499 4503 40618a 17 API calls 4501->4503 4504 4055f6 AppendMenuA 4503->4504 4506 405614 GetWindowRect 4504->4506 4507 405627 TrackPopupMenu 4504->4507 4505 405486 4508 4054c3 GetDlgItem SendMessageA 4505->4508 4509 40548f ShowWindow 4505->4509 4506->4507 4507->4491 4510 405643 4507->4510 4508->4491 4513 4054ea SendMessageA SendMessageA 4508->4513 4511 4054b2 4509->4511 4512 4054a5 ShowWindow 4509->4512 4514 405662 SendMessageA 4510->4514 4523 4041b0 SendMessageA 4511->4523 4512->4511 4513->4491 4514->4514 4515 40567f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4514->4515 4517 4056a1 SendMessageA 4515->4517 4517->4517 4518 4056c3 GlobalUnlock SetClipboardData CloseClipboard 4517->4518 4518->4491 4519->4479 4521 40618a 17 API calls 4520->4521 4522 404186 SetDlgItemTextA 4521->4522 4522->4505 4523->4508 4524->4480 4526 404161 SendMessageA 4525->4526 4527 40415b 4525->4527 4526->4482 4527->4526 4529 4042a5 4528->4529 4530 4041fa GetWindowLongA 4528->4530 4529->4491 4530->4529 4531 40420f 4530->4531 4531->4529 4532 40423c GetSysColor 4531->4532 4533 40423f 4531->4533 4532->4533 4534 404245 SetTextColor 4533->4534 4535 40424f SetBkMode 4533->4535 4534->4535 4536 404267 GetSysColor 4535->4536 4537 40426d 4535->4537 4536->4537 4538 404274 SetBkColor 4537->4538 4539 40427e 4537->4539 4538->4539 4539->4529 4540 404291 DeleteObject 4539->4540 4541 404298 CreateBrushIndirect 4539->4541 4540->4541 4541->4529 5053 40275d 5054 402763 5053->5054 5055 402a5a 5054->5055 5056 40276b FindClose 5054->5056 5056->5055 5057 401a5e 5058 402bac 17 API calls 5057->5058 5059 401a67 5058->5059 5060 402bac 17 API calls 5059->5060 5061 401a0e 5060->5061 5062 40495e 5063 40498a 5062->5063 5064 40496e 5062->5064 5065 404990 SHGetPathFromIDListA 5063->5065 5066 4049bd 5063->5066 5073 4057f7 GetDlgItemTextA 5064->5073 5069 4049a0 5065->5069 5070 4049a7 SendMessageA 5065->5070 5068 40497b SendMessageA 5068->5063 5071 40140b 2 API calls 5069->5071 5070->5066 5071->5070 5073->5068 5074 4029de 5075 406500 5 API calls 5074->5075 5076 4029e5 5075->5076 5077 402bce 17 API calls 5076->5077 5078 4029ee 5077->5078 5080 402a2a 5078->5080 5084 40614a 5078->5084 5081 4029fc 5081->5080 5088 406134 5081->5088 5085 406155 5084->5085 5086 406178 IIDFromString 5085->5086 5087 406171 5085->5087 5086->5081 5087->5081 5091 406119 WideCharToMultiByte 5088->5091 5090 402a1d CoTaskMemFree 5090->5080 5091->5090 5092 4027df 5093 402bce 17 API calls 5092->5093 5095 4027ed 5093->5095 5094 402803 5097 405c6b 2 API calls 5094->5097 5095->5094 5096 402bce 17 API calls 5095->5096 5096->5094 5098 402809 5097->5098 5120 405c90 GetFileAttributesA CreateFileA 5098->5120 5100 402816 5101 402822 GlobalAlloc 5100->5101 5102 4028bf 5100->5102 5103 4028b6 CloseHandle 5101->5103 5104 40283b 5101->5104 5105 4028c7 DeleteFileA 5102->5105 5106 4028da 5102->5106 5103->5102 5121 403300 SetFilePointer 5104->5121 5105->5106 5108 402841 5109 4032ea ReadFile 5108->5109 5110 40284a GlobalAlloc 5109->5110 5111 402894 5110->5111 5112 40285a 5110->5112 5113 405d37 WriteFile 5111->5113 5114 4030d8 31 API calls 5112->5114 5115 4028a0 GlobalFree 5113->5115 5119 402867 5114->5119 5116 4030d8 31 API calls 5115->5116 5118 4028b3 5116->5118 5117 40288b GlobalFree 5117->5111 5118->5103 5119->5117 5120->5100 5121->5108 5122 4028e0 5123 402bac 17 API calls 5122->5123 5124 4028e6 5123->5124 5125 402925 5124->5125 5126 40290e 5124->5126 5131 4027bf 5124->5131 5127 40293f 5125->5127 5128 40292f 5125->5128 5132 402913 5126->5132 5133 402922 5126->5133 5130 40618a 17 API calls 5127->5130 5129 402bac 17 API calls 5128->5129 5129->5131 5130->5131 5136 4060f7 lstrcpynA 5132->5136 5137 406055 wsprintfA 5133->5137 5136->5131 5137->5131 5138 4023e0 5139 402bce 17 API calls 5138->5139 5140 4023f1 5139->5140 5141 402bce 17 API calls 5140->5141 5142 4023fa 5141->5142 5143 402bce 17 API calls 5142->5143 5144 402404 GetPrivateProfileStringA 5143->5144 5145 401b63 5146 402bce 17 API calls 5145->5146 5147 401b6a 5146->5147 5148 402bac 17 API calls 5147->5148 5149 401b73 wsprintfA 5148->5149 5150 402a5a 5149->5150 5151 401d65 5152 401d78 GetDlgItem 5151->5152 5153 401d6b 5151->5153 5155 401d72 5152->5155 5154 402bac 17 API calls 5153->5154 5154->5155 5156 401db9 GetClientRect LoadImageA SendMessageA 5155->5156 5157 402bce 17 API calls 5155->5157 5159 401e1a 5156->5159 5161 401e26 5156->5161 5157->5156 5160 401e1f DeleteObject 5159->5160 5159->5161 5160->5161 5162 4042e6 5163 4042fc 5162->5163 5168 404408 5162->5168 5165 40417b 18 API calls 5163->5165 5164 404477 5166 404541 5164->5166 5167 404481 GetDlgItem 5164->5167 5169 404352 5165->5169 5174 4041e2 8 API calls 5166->5174 5170 404497 5167->5170 5171 4044ff 5167->5171 5168->5164 5168->5166 5172 40444c GetDlgItem SendMessageA 5168->5172 5173 40417b 18 API calls 5169->5173 5170->5171 5177 4044bd SendMessageA LoadCursorA SetCursor 5170->5177 5171->5166 5178 404511 5171->5178 5195 40419d KiUserCallbackDispatcher 5172->5195 5176 40435f CheckDlgButton 5173->5176 5184 40453c 5174->5184 5193 40419d KiUserCallbackDispatcher 5176->5193 5199 40458a 5177->5199 5182 404517 SendMessageA 5178->5182 5183 404528 5178->5183 5179 404472 5196 404566 5179->5196 5182->5183 5183->5184 5185 40452e SendMessageA 5183->5185 5185->5184 5187 40437d GetDlgItem 5194 4041b0 SendMessageA 5187->5194 5190 404393 SendMessageA 5191 4043b1 GetSysColor 5190->5191 5192 4043ba SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5190->5192 5191->5192 5192->5184 5193->5187 5194->5190 5195->5179 5197 404574 5196->5197 5198 404579 SendMessageA 5196->5198 5197->5198 5198->5164 5202 4057d9 ShellExecuteExA 5199->5202 5201 4044f0 LoadCursorA SetCursor 5201->5171 5202->5201 5203 40166a 5204 402bce 17 API calls 5203->5204 5205 401671 5204->5205 5206 402bce 17 API calls 5205->5206 5207 40167a 5206->5207 5208 402bce 17 API calls 5207->5208 5209 401683 MoveFileA 5208->5209 5210 401696 5209->5210 5211 40168f 5209->5211 5213 40646b 2 API calls 5210->5213 5215 4022e2 5210->5215 5212 401423 24 API calls 5211->5212 5212->5215 5214 4016a5 5213->5214 5214->5215 5216 405ed6 36 API calls 5214->5216 5216->5211 4868 40216b 4869 402bce 17 API calls 4868->4869 4870 402172 4869->4870 4871 402bce 17 API calls 4870->4871 4872 40217c 4871->4872 4873 402bce 17 API calls 4872->4873 4874 402186 4873->4874 4875 402bce 17 API calls 4874->4875 4876 402193 4875->4876 4877 402bce 17 API calls 4876->4877 4878 40219d 4877->4878 4879 4021df CoCreateInstance 4878->4879 4880 402bce 17 API calls 4878->4880 4883 4021fe 4879->4883 4885 4022ac 4879->4885 4880->4879 4881 401423 24 API calls 4882 4022e2 4881->4882 4884 40228c MultiByteToWideChar 4883->4884 4883->4885 4884->4885 4885->4881 4885->4882 5217 4022eb 5218 402bce 17 API calls 5217->5218 5219 4022f1 5218->5219 5220 402bce 17 API calls 5219->5220 5221 4022fa 5220->5221 5222 402bce 17 API calls 5221->5222 5223 402303 5222->5223 5224 40646b 2 API calls 5223->5224 5225 40230c 5224->5225 5226 402310 5225->5226 5227 40231d lstrlenA lstrlenA 5225->5227 5228 40521e 24 API calls 5226->5228 5231 402318 5226->5231 5229 40521e 24 API calls 5227->5229 5228->5231 5230 402359 SHFileOperationA 5229->5230 5230->5226 5230->5231 5232 40266d 5233 402bac 17 API calls 5232->5233 5239 402677 5233->5239 5234 4026e5 5235 405d08 ReadFile 5235->5239 5236 4026e7 5241 406055 wsprintfA 5236->5241 5238 4026f7 5238->5234 5240 40270d SetFilePointer 5238->5240 5239->5234 5239->5235 5239->5236 5239->5238 5240->5234 5241->5234 5242 40236d 5243 402374 5242->5243 5246 402387 5242->5246 5244 40618a 17 API calls 5243->5244 5245 402381 5244->5245 5245->5246 5247 405813 MessageBoxIndirectA 5245->5247 5247->5246 5248 4019ed 5249 402bce 17 API calls 5248->5249 5250 4019f4 5249->5250 5251 402bce 17 API calls 5250->5251 5252 4019fd 5251->5252 5253 401a04 lstrcmpiA 5252->5253 5254 401a16 lstrcmpA 5252->5254 5255 401a0a 5253->5255 5254->5255 5256 40296e 5257 402bac 17 API calls 5256->5257 5258 402974 5257->5258 5259 4029af 5258->5259 5260 4027bf 5258->5260 5262 402986 5258->5262 5259->5260 5261 40618a 17 API calls 5259->5261 5261->5260 5262->5260 5264 406055 wsprintfA 5262->5264 5264->5260 5265 6cea225a 5266 6cea22c4 5265->5266 5267 6cea22ee 5266->5267 5268 6cea22cf GlobalAlloc 5266->5268 5268->5266 5269 6cea1058 5271 6cea1074 5269->5271 5270 6cea10dc 5271->5270 5272 6cea1091 5271->5272 5273 6cea14bb GlobalFree 5271->5273 5274 6cea14bb GlobalFree 5272->5274 5273->5272 5275 6cea10a1 5274->5275 5276 6cea10a8 GlobalSize 5275->5276 5277 6cea10b1 5275->5277 5276->5277 5278 6cea10c6 5277->5278 5279 6cea10b5 GlobalAlloc 5277->5279 5281 6cea10d1 GlobalFree 5278->5281 5280 6cea14e2 3 API calls 5279->5280 5280->5278 5281->5270 5282 4014f4 SetForegroundWindow 5283 402a5a 5282->5283 4925 402476 4926 402bce 17 API calls 4925->4926 4927 402488 4926->4927 4928 402bce 17 API calls 4927->4928 4929 402492 4928->4929 4942 402c5e 4929->4942 4932 4024d3 4937 4024f5 RegSetValueExA 4932->4937 4939 4030d8 31 API calls 4932->4939 4933 4024c7 4933->4932 4936 402bac 17 API calls 4933->4936 4934 402a5a 4935 402bce 17 API calls 4938 4024c0 lstrlenA 4935->4938 4936->4932 4940 40250b RegCloseKey 4937->4940 4938->4933 4939->4937 4940->4934 4943 402c79 4942->4943 4946 405fab 4943->4946 4947 405fba 4946->4947 4948 4024a2 4947->4948 4949 405fc5 RegCreateKeyExA 4947->4949 4948->4933 4948->4934 4948->4935 4949->4948 5284 402777 5285 40277d 5284->5285 5286 402781 FindNextFileA 5285->5286 5288 402793 5285->5288 5287 4027d2 5286->5287 5286->5288 5290 4060f7 lstrcpynA 5287->5290 5290->5288 5291 401ef9 5292 402bce 17 API calls 5291->5292 5293 401eff 5292->5293 5294 402bce 17 API calls 5293->5294 5295 401f08 5294->5295 5296 402bce 17 API calls 5295->5296 5297 401f11 5296->5297 5298 402bce 17 API calls 5297->5298 5299 401f1a 5298->5299 5300 401423 24 API calls 5299->5300 5301 401f21 5300->5301 5308 4057d9 ShellExecuteExA 5301->5308 5303 401f5c 5304 406575 5 API calls 5303->5304 5305 4027bf 5303->5305 5306 401f76 CloseHandle 5304->5306 5306->5305 5308->5303 4950 401f7b 4951 402bce 17 API calls 4950->4951 4952 401f81 4951->4952 4953 40521e 24 API calls 4952->4953 4954 401f8b 4953->4954 4955 405796 2 API calls 4954->4955 4956 401f91 4955->4956 4957 401fb2 CloseHandle 4956->4957 4961 4027bf 4956->4961 4965 406575 WaitForSingleObject 4956->4965 4957->4961 4960 401fa6 4962 401fb4 4960->4962 4963 401fab 4960->4963 4962->4957 4970 406055 wsprintfA 4963->4970 4966 40658f 4965->4966 4967 4065a1 GetExitCodeProcess 4966->4967 4968 40653c 2 API calls 4966->4968 4967->4960 4969 406596 WaitForSingleObject 4968->4969 4969->4966 4970->4957 5309 6cea15d1 5310 6cea14bb GlobalFree 5309->5310 5313 6cea15e9 5310->5313 5311 6cea162f GlobalFree 5312 6cea1604 5312->5311 5313->5311 5313->5312 5314 6cea161b VirtualFree 5313->5314 5314->5311 5315 401ffb 5316 402bce 17 API calls 5315->5316 5317 402002 5316->5317 5318 406500 5 API calls 5317->5318 5319 402011 5318->5319 5320 402029 GlobalAlloc 5319->5320 5329 402091 5319->5329 5321 40203d 5320->5321 5320->5329 5322 406500 5 API calls 5321->5322 5323 402044 5322->5323 5324 406500 5 API calls 5323->5324 5325 40204e 5324->5325 5325->5329 5330 406055 wsprintfA 5325->5330 5327 402085 5331 406055 wsprintfA 5327->5331 5330->5327 5331->5329 5332 4018fd 5333 401934 5332->5333 5334 402bce 17 API calls 5333->5334 5335 401939 5334->5335 5336 4058bf 67 API calls 5335->5336 5337 401942 5336->5337 5338 401000 5339 401037 BeginPaint GetClientRect 5338->5339 5340 40100c DefWindowProcA 5338->5340 5342 4010f3 5339->5342 5343 401179 5340->5343 5344 401073 CreateBrushIndirect FillRect DeleteObject 5342->5344 5345 4010fc 5342->5345 5344->5342 5346 401102 CreateFontIndirectA 5345->5346 5347 401167 EndPaint 5345->5347 5346->5347 5348 401112 6 API calls 5346->5348 5347->5343 5348->5347 5349 401900 5350 402bce 17 API calls 5349->5350 5351 401907 5350->5351 5352 405813 MessageBoxIndirectA 5351->5352 5353 401910 5352->5353 5354 404b80 GetDlgItem GetDlgItem 5355 404bd6 7 API calls 5354->5355 5361 404dfd 5354->5361 5356 404c72 SendMessageA 5355->5356 5357 404c7e DeleteObject 5355->5357 5356->5357 5358 404c89 5357->5358 5359 404cc0 5358->5359 5362 40618a 17 API calls 5358->5362 5363 40417b 18 API calls 5359->5363 5360 404edf 5364 404f8b 5360->5364 5369 404df0 5360->5369 5374 404f38 SendMessageA 5360->5374 5361->5360 5388 404e6c 5361->5388 5408 404ace SendMessageA 5361->5408 5367 404ca2 SendMessageA SendMessageA 5362->5367 5368 404cd4 5363->5368 5365 404f95 SendMessageA 5364->5365 5366 404f9d 5364->5366 5365->5366 5376 404fb6 5366->5376 5377 404faf ImageList_Destroy 5366->5377 5385 404fc6 5366->5385 5367->5358 5373 40417b 18 API calls 5368->5373 5371 4041e2 8 API calls 5369->5371 5370 404ed1 SendMessageA 5370->5360 5375 40518b 5371->5375 5389 404ce5 5373->5389 5374->5369 5379 404f4d SendMessageA 5374->5379 5380 404fbf GlobalFree 5376->5380 5376->5385 5377->5376 5378 40513f 5378->5369 5383 405151 ShowWindow GetDlgItem ShowWindow 5378->5383 5382 404f60 5379->5382 5380->5385 5381 404dbf GetWindowLongA SetWindowLongA 5384 404dd8 5381->5384 5395 404f71 SendMessageA 5382->5395 5383->5369 5386 404df5 5384->5386 5387 404ddd ShowWindow 5384->5387 5385->5378 5399 405001 5385->5399 5413 404b4e 5385->5413 5407 4041b0 SendMessageA 5386->5407 5406 4041b0 SendMessageA 5387->5406 5388->5360 5388->5370 5389->5381 5390 404dba 5389->5390 5394 404d37 SendMessageA 5389->5394 5396 404d75 SendMessageA 5389->5396 5397 404d89 SendMessageA 5389->5397 5390->5381 5390->5384 5391 405045 5400 40510b 5391->5400 5404 4050b9 SendMessageA SendMessageA 5391->5404 5394->5389 5395->5364 5396->5389 5397->5389 5399->5391 5402 40502f SendMessageA 5399->5402 5401 405115 InvalidateRect 5400->5401 5403 405121 5400->5403 5401->5403 5402->5391 5403->5378 5422 404a89 5403->5422 5404->5391 5406->5369 5407->5361 5409 404af1 GetMessagePos ScreenToClient SendMessageA 5408->5409 5410 404b2d SendMessageA 5408->5410 5411 404b25 5409->5411 5412 404b2a 5409->5412 5410->5411 5411->5388 5412->5410 5425 4060f7 lstrcpynA 5413->5425 5415 404b61 5426 406055 wsprintfA 5415->5426 5417 404b6b 5418 40140b 2 API calls 5417->5418 5419 404b74 5418->5419 5427 4060f7 lstrcpynA 5419->5427 5421 404b7b 5421->5399 5428 4049c4 5422->5428 5424 404a9e 5424->5378 5425->5415 5426->5417 5427->5421 5429 4049da 5428->5429 5430 40618a 17 API calls 5429->5430 5431 404a3e 5430->5431 5432 40618a 17 API calls 5431->5432 5433 404a49 5432->5433 5434 40618a 17 API calls 5433->5434 5435 404a5f lstrlenA wsprintfA SetDlgItemTextA 5434->5435 5435->5424 5436 401502 5437 40150a 5436->5437 5439 40151d 5436->5439 5438 402bac 17 API calls 5437->5438 5438->5439 5440 402604 5441 402bce 17 API calls 5440->5441 5442 40260b 5441->5442 5445 405c90 GetFileAttributesA CreateFileA 5442->5445 5444 402617 5445->5444 3935 401b87 3936 401b94 3935->3936 3937 401bd8 3935->3937 3938 401c1c 3936->3938 3945 401bab 3936->3945 3939 401c01 GlobalAlloc 3937->3939 3940 401bdc 3937->3940 3942 40618a 17 API calls 3938->3942 3953 402387 3938->3953 3941 40618a 17 API calls 3939->3941 3940->3953 3956 4060f7 lstrcpynA 3940->3956 3941->3938 3944 402381 3942->3944 3944->3953 3957 405813 3944->3957 3954 4060f7 lstrcpynA 3945->3954 3946 401bee GlobalFree 3946->3953 3949 401bba 3955 4060f7 lstrcpynA 3949->3955 3951 401bc9 3961 4060f7 lstrcpynA 3951->3961 3954->3949 3955->3951 3956->3946 3958 405828 3957->3958 3959 405874 3958->3959 3960 40583c MessageBoxIndirectA 3958->3960 3959->3953 3960->3959 3961->3953 4399 402588 4411 402c0e 4399->4411 4402 402bac 17 API calls 4403 40259b 4402->4403 4404 4025a9 4403->4404 4409 4027bf 4403->4409 4405 4025c2 RegEnumValueA 4404->4405 4406 4025b6 RegEnumKeyA 4404->4406 4407 4025de RegCloseKey 4405->4407 4408 4025d7 4405->4408 4406->4407 4407->4409 4408->4407 4412 402bce 17 API calls 4411->4412 4413 402c25 4412->4413 4414 405f7d RegOpenKeyExA 4413->4414 4415 402592 4414->4415 4415->4402 4416 6cea2921 4417 6cea2971 4416->4417 4418 6cea2931 VirtualProtect 4416->4418 4418->4417 5446 40460d 5447 404639 5446->5447 5448 40464a 5446->5448 5507 4057f7 GetDlgItemTextA 5447->5507 5449 404656 GetDlgItem 5448->5449 5457 4046b5 5448->5457 5451 40466a 5449->5451 5455 40467e SetWindowTextA 5451->5455 5460 405b28 4 API calls 5451->5460 5452 404799 5456 404943 5452->5456 5509 4057f7 GetDlgItemTextA 5452->5509 5453 404644 5454 4063d2 5 API calls 5453->5454 5454->5448 5461 40417b 18 API calls 5455->5461 5459 4041e2 8 API calls 5456->5459 5457->5452 5457->5456 5462 40618a 17 API calls 5457->5462 5464 404957 5459->5464 5465 404674 5460->5465 5466 40469a 5461->5466 5467 404729 SHBrowseForFolderA 5462->5467 5463 4047c9 5468 405b7d 18 API calls 5463->5468 5465->5455 5472 405a8f 3 API calls 5465->5472 5469 40417b 18 API calls 5466->5469 5467->5452 5470 404741 CoTaskMemFree 5467->5470 5471 4047cf 5468->5471 5473 4046a8 5469->5473 5474 405a8f 3 API calls 5470->5474 5510 4060f7 lstrcpynA 5471->5510 5472->5455 5508 4041b0 SendMessageA 5473->5508 5476 40474e 5474->5476 5480 404785 SetDlgItemTextA 5476->5480 5483 40618a 17 API calls 5476->5483 5478 4047e6 5482 406500 5 API calls 5478->5482 5479 4046ae 5481 406500 5 API calls 5479->5481 5480->5452 5481->5457 5489 4047ed 5482->5489 5484 40476d lstrcmpiA 5483->5484 5484->5480 5486 40477e lstrcatA 5484->5486 5485 404829 5511 4060f7 lstrcpynA 5485->5511 5486->5480 5488 404830 5490 405b28 4 API calls 5488->5490 5489->5485 5494 405ad6 2 API calls 5489->5494 5495 404881 5489->5495 5491 404836 GetDiskFreeSpaceA 5490->5491 5493 40485a MulDiv 5491->5493 5491->5495 5493->5495 5494->5489 5496 4048f2 5495->5496 5498 404a89 20 API calls 5495->5498 5497 404915 5496->5497 5500 40140b 2 API calls 5496->5500 5512 40419d KiUserCallbackDispatcher 5497->5512 5499 4048df 5498->5499 5501 4048f4 SetDlgItemTextA 5499->5501 5502 4048e4 5499->5502 5500->5497 5501->5496 5504 4049c4 20 API calls 5502->5504 5504->5496 5505 404931 5505->5456 5506 404566 SendMessageA 5505->5506 5506->5456 5507->5453 5508->5479 5509->5463 5510->5478 5511->5488 5512->5505 5513 401490 5514 40521e 24 API calls 5513->5514 5515 401497 5514->5515 5516 6cea1638 5517 6cea1667 5516->5517 5518 6cea1a98 18 API calls 5517->5518 5519 6cea166e 5518->5519 5520 6cea1681 5519->5520 5521 6cea1675 5519->5521 5523 6cea168b 5520->5523 5524 6cea16a8 5520->5524 5522 6cea1266 2 API calls 5521->5522 5525 6cea167f 5522->5525 5526 6cea14e2 3 API calls 5523->5526 5527 6cea16ae 5524->5527 5528 6cea16d2 5524->5528 5530 6cea1690 5526->5530 5531 6cea1559 3 API calls 5527->5531 5529 6cea14e2 3 API calls 5528->5529 5529->5525 5533 6cea1559 3 API calls 5530->5533 5532 6cea16b3 5531->5532 5534 6cea1266 2 API calls 5532->5534 5535 6cea1696 5533->5535 5536 6cea16b9 GlobalFree 5534->5536 5537 6cea1266 2 API calls 5535->5537 5536->5525 5538 6cea16cd GlobalFree 5536->5538 5539 6cea169c GlobalFree 5537->5539 5538->5525 5539->5525 5540 405192 5541 4051a2 5540->5541 5542 4051b6 5540->5542 5543 4051a8 5541->5543 5552 4051ff 5541->5552 5544 4051be IsWindowVisible 5542->5544 5550 4051d5 5542->5550 5546 4041c7 SendMessageA 5543->5546 5547 4051cb 5544->5547 5544->5552 5545 405204 CallWindowProcA 5548 4051b2 5545->5548 5546->5548 5549 404ace 5 API calls 5547->5549 5549->5550 5550->5545 5551 404b4e 4 API calls 5550->5551 5551->5552 5552->5545 4419 402516 4420 402c0e 17 API calls 4419->4420 4421 402520 4420->4421 4422 402bce 17 API calls 4421->4422 4423 402529 4422->4423 4424 402533 RegQueryValueExA 4423->4424 4428 4027bf 4423->4428 4425 402559 RegCloseKey 4424->4425 4426 402553 4424->4426 4425->4428 4426->4425 4430 406055 wsprintfA 4426->4430 4430->4425 5553 6cea103d 5556 6cea101b 5553->5556 5557 6cea14bb GlobalFree 5556->5557 5558 6cea1020 5557->5558 5559 6cea1027 GlobalAlloc 5558->5559 5560 6cea1024 5558->5560 5559->5560 5561 6cea14e2 3 API calls 5560->5561 5562 6cea103b 5561->5562 4543 40239c 4544 4023a4 4543->4544 4545 4023aa 4543->4545 4547 402bce 17 API calls 4544->4547 4546 4023ba 4545->4546 4548 402bce 17 API calls 4545->4548 4549 402bce 17 API calls 4546->4549 4551 4023c8 4546->4551 4547->4545 4548->4546 4549->4551 4550 402bce 17 API calls 4552 4023d1 WritePrivateProfileStringA 4550->4552 4551->4550 4553 40209d 4554 40215d 4553->4554 4555 4020af 4553->4555 4557 401423 24 API calls 4554->4557 4556 402bce 17 API calls 4555->4556 4558 4020b6 4556->4558 4564 4022e2 4557->4564 4559 402bce 17 API calls 4558->4559 4560 4020bf 4559->4560 4561 4020d4 LoadLibraryExA 4560->4561 4562 4020c7 GetModuleHandleA 4560->4562 4561->4554 4563 4020e4 GetProcAddress 4561->4563 4562->4561 4562->4563 4565 402130 4563->4565 4566 4020f3 4563->4566 4569 40521e 24 API calls 4565->4569 4567 402112 4566->4567 4568 4020fb 4566->4568 4575 6cea16db 4567->4575 4615 6cea1215 GlobalAlloc 4567->4615 4616 401423 4568->4616 4571 402103 4569->4571 4571->4564 4572 402151 FreeLibrary 4571->4572 4572->4564 4576 6cea170b 4575->4576 4619 6cea1a98 4576->4619 4578 6cea1712 4579 6cea171d 4578->4579 4580 6cea1834 4578->4580 4581 6cea1729 4579->4581 4653 6cea22af 4579->4653 4580->4571 4657 6cea22f1 4581->4657 4585 6cea178e 4588 6cea17dc 4585->4588 4589 6cea1794 4585->4589 4586 6cea1770 4679 6cea24d8 4586->4679 4587 6cea1740 4592 6cea1746 4587->4592 4598 6cea1751 4587->4598 4596 6cea24d8 11 API calls 4588->4596 4698 6cea156b 4589->4698 4590 6cea1759 4603 6cea174f 4590->4603 4676 6cea2cc3 4590->4676 4592->4603 4666 6cea2a38 4592->4666 4601 6cea17cd 4596->4601 4597 6cea1776 4690 6cea1559 4597->4690 4670 6cea26b2 4598->4670 4607 6cea1823 4601->4607 4704 6cea249e 4601->4704 4603->4585 4603->4586 4604 6cea24d8 11 API calls 4604->4601 4607->4580 4609 6cea182d GlobalFree 4607->4609 4609->4580 4612 6cea180f 4612->4607 4708 6cea14e2 wsprintfA 4612->4708 4613 6cea1808 FreeLibrary 4613->4612 4615->4571 4617 40521e 24 API calls 4616->4617 4618 401431 4617->4618 4618->4571 4711 6cea1215 GlobalAlloc 4619->4711 4621 6cea1abf 4712 6cea1215 GlobalAlloc 4621->4712 4623 6cea1d00 GlobalFree GlobalFree GlobalFree 4624 6cea1d1d 4623->4624 4635 6cea1d67 4623->4635 4626 6cea20f1 4624->4626 4632 6cea1d32 4624->4632 4624->4635 4625 6cea1bbd GlobalAlloc 4646 6cea1aca 4625->4646 4627 6cea2113 GetModuleHandleA 4626->4627 4626->4635 4628 6cea2139 4627->4628 4629 6cea2124 LoadLibraryA 4627->4629 4719 6cea15c2 GetProcAddress 4628->4719 4629->4628 4629->4635 4630 6cea1c08 lstrcpyA 4634 6cea1c12 lstrcpyA 4630->4634 4631 6cea1c26 GlobalFree 4631->4646 4632->4635 4715 6cea1224 4632->4715 4634->4646 4635->4578 4636 6cea218a 4636->4635 4640 6cea2197 lstrlenA 4636->4640 4637 6cea1fb7 4718 6cea1215 GlobalAlloc 4637->4718 4720 6cea15c2 GetProcAddress 4640->4720 4641 6cea1ef9 GlobalFree 4641->4646 4642 6cea2033 4642->4635 4651 6cea208c lstrcpyA 4642->4651 4643 6cea214b 4643->4636 4652 6cea2174 GetProcAddress 4643->4652 4644 6cea1fbf 4644->4578 4646->4623 4646->4625 4646->4630 4646->4631 4646->4634 4646->4635 4646->4637 4646->4641 4646->4642 4647 6cea1c64 4646->4647 4649 6cea1224 2 API calls 4646->4649 4647->4646 4713 6cea1534 GlobalSize GlobalAlloc 4647->4713 4648 6cea21b0 4648->4635 4649->4646 4651->4635 4652->4636 4654 6cea22c4 4653->4654 4655 6cea22ee 4654->4655 4656 6cea22cf GlobalAlloc 4654->4656 4655->4581 4656->4654 4664 6cea230a 4657->4664 4659 6cea2446 GlobalFree 4660 6cea1730 4659->4660 4659->4664 4660->4587 4660->4590 4660->4603 4661 6cea23b8 GlobalAlloc MultiByteToWideChar 4663 6cea23e4 GlobalAlloc CLSIDFromString GlobalFree 4661->4663 4661->4664 4662 6cea1224 GlobalAlloc lstrcpynA 4662->4664 4663->4659 4664->4659 4664->4661 4664->4662 4722 6cea12ad 4664->4722 4726 6cea2646 4664->4726 4667 6cea2a4a 4666->4667 4729 6cea29e4 4667->4729 4669 6cea2bd9 4669->4603 4674 6cea26e2 4670->4674 4671 6cea277d GlobalAlloc 4675 6cea27a0 4671->4675 4672 6cea2790 4673 6cea2796 GlobalSize 4672->4673 4672->4675 4673->4675 4674->4671 4674->4672 4675->4603 4677 6cea2cce 4676->4677 4678 6cea2d0e GlobalFree 4677->4678 4733 6cea1215 GlobalAlloc 4679->4733 4681 6cea2598 WideCharToMultiByte 4685 6cea24e4 4681->4685 4682 6cea2563 lstrcpynA 4682->4685 4683 6cea2574 StringFromGUID2 WideCharToMultiByte 4683->4685 4684 6cea25dd GlobalFree 4684->4685 4685->4681 4685->4682 4685->4683 4685->4684 4686 6cea25b9 wsprintfA 4685->4686 4687 6cea2617 GlobalFree 4685->4687 4688 6cea1266 2 API calls 4685->4688 4734 6cea12d1 4685->4734 4686->4685 4687->4597 4688->4685 4738 6cea1215 GlobalAlloc 4690->4738 4692 6cea155e 4693 6cea156b 2 API calls 4692->4693 4694 6cea1568 4693->4694 4695 6cea1266 4694->4695 4696 6cea12a8 GlobalFree 4695->4696 4697 6cea126f GlobalAlloc lstrcpynA 4695->4697 4696->4601 4697->4696 4699 6cea1577 wsprintfA 4698->4699 4700 6cea15a4 lstrcpyA 4698->4700 4703 6cea15bd 4699->4703 4700->4703 4703->4604 4705 6cea24ac 4704->4705 4706 6cea17ef 4704->4706 4705->4706 4707 6cea24c5 GlobalFree 4705->4707 4706->4612 4706->4613 4707->4705 4709 6cea1266 2 API calls 4708->4709 4710 6cea1503 4709->4710 4710->4607 4711->4621 4712->4646 4714 6cea1552 4713->4714 4714->4647 4721 6cea1215 GlobalAlloc 4715->4721 4717 6cea1233 lstrcpynA 4717->4635 4718->4644 4719->4643 4720->4648 4721->4717 4723 6cea12b4 4722->4723 4724 6cea1224 2 API calls 4723->4724 4725 6cea12cf 4724->4725 4725->4664 4727 6cea26aa 4726->4727 4728 6cea2654 VirtualAlloc 4726->4728 4727->4664 4728->4727 4730 6cea29ef 4729->4730 4731 6cea29ff 4730->4731 4732 6cea29f4 GetLastError 4730->4732 4731->4669 4732->4731 4733->4685 4735 6cea12da 4734->4735 4736 6cea12f9 4734->4736 4735->4736 4737 6cea12e0 lstrcpyA 4735->4737 4736->4685 4737->4736 4738->4692 4739 40159d 4740 402bce 17 API calls 4739->4740 4741 4015a4 SetFileAttributesA 4740->4741 4742 4015b6 4741->4742 5563 40149d 5564 402387 5563->5564 5565 4014ab PostQuitMessage 5563->5565 5565->5564 5566 6cea1837 5567 6cea185a 5566->5567 5568 6cea188a GlobalFree 5567->5568 5569 6cea189c __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5567->5569 5568->5569 5570 6cea1266 2 API calls 5569->5570 5571 6cea1a1e GlobalFree GlobalFree 5570->5571 4743 401a1e 4744 402bce 17 API calls 4743->4744 4745 401a27 ExpandEnvironmentStringsA 4744->4745 4746 401a3b 4745->4746 4748 401a4e 4745->4748 4747 401a40 lstrcmpA 4746->4747 4746->4748 4747->4748 4749 40171f 4750 402bce 17 API calls 4749->4750 4751 401726 SearchPathA 4750->4751 4752 401741 4751->4752 5577 401d1f 5578 402bac 17 API calls 5577->5578 5579 401d26 5578->5579 5580 402bac 17 API calls 5579->5580 5581 401d32 GetDlgItem 5580->5581 5582 402620 5581->5582 4753 402421 4754 402453 4753->4754 4755 402428 4753->4755 4756 402bce 17 API calls 4754->4756 4757 402c0e 17 API calls 4755->4757 4758 40245a 4756->4758 4759 40242f 4757->4759 4765 402c8c 4758->4765 4760 402439 4759->4760 4764 402467 4759->4764 4762 402bce 17 API calls 4760->4762 4763 402440 RegDeleteValueA RegCloseKey 4762->4763 4763->4764 4766 402c9f 4765->4766 4768 402c98 4765->4768 4766->4768 4769 402cd0 4766->4769 4768->4764 4770 405f7d RegOpenKeyExA 4769->4770 4771 402cfe 4770->4771 4772 402db3 4771->4772 4773 402d08 4771->4773 4772->4768 4774 402d0e RegEnumValueA 4773->4774 4779 402d31 4773->4779 4775 402d98 RegCloseKey 4774->4775 4774->4779 4775->4772 4776 402d6d RegEnumKeyA 4777 402d76 RegCloseKey 4776->4777 4776->4779 4778 406500 5 API calls 4777->4778 4780 402d86 4778->4780 4779->4775 4779->4776 4779->4777 4781 402cd0 6 API calls 4779->4781 4782 402da8 4780->4782 4783 402d8a RegDeleteKeyA 4780->4783 4781->4779 4782->4772 4783->4772 4784 4027a1 4785 402bce 17 API calls 4784->4785 4786 4027a8 FindFirstFileA 4785->4786 4787 4027cb 4786->4787 4790 4027bb 4786->4790 4788 4027d2 4787->4788 4792 406055 wsprintfA 4787->4792 4793 4060f7 lstrcpynA 4788->4793 4792->4788 4793->4790 5583 402626 5584 40262b 5583->5584 5585 40263f 5583->5585 5586 402bac 17 API calls 5584->5586 5587 402bce 17 API calls 5585->5587 5589 402634 5586->5589 5588 402646 lstrlenA 5587->5588 5588->5589 5590 402668 5589->5590 5591 405d37 WriteFile 5589->5591 5591->5590 4794 403ca7 4795 403dfa 4794->4795 4796 403cbf 4794->4796 4798 403e4b 4795->4798 4799 403e0b GetDlgItem GetDlgItem 4795->4799 4796->4795 4797 403ccb 4796->4797 4801 403cd6 SetWindowPos 4797->4801 4802 403ce9 4797->4802 4800 403ea5 4798->4800 4808 401389 2 API calls 4798->4808 4803 40417b 18 API calls 4799->4803 4804 4041c7 SendMessageA 4800->4804 4825 403df5 4800->4825 4801->4802 4805 403d06 4802->4805 4806 403cee ShowWindow 4802->4806 4807 403e35 SetClassLongA 4803->4807 4832 403eb7 4804->4832 4809 403d28 4805->4809 4810 403d0e DestroyWindow 4805->4810 4806->4805 4811 40140b 2 API calls 4807->4811 4814 403e7d 4808->4814 4812 403d2d SetWindowLongA 4809->4812 4813 403d3e 4809->4813 4864 404104 4810->4864 4811->4798 4812->4825 4815 403de7 4813->4815 4816 403d4a GetDlgItem 4813->4816 4814->4800 4817 403e81 SendMessageA 4814->4817 4822 4041e2 8 API calls 4815->4822 4820 403d7a 4816->4820 4821 403d5d SendMessageA IsWindowEnabled 4816->4821 4817->4825 4818 40140b 2 API calls 4818->4832 4819 404106 DestroyWindow EndDialog 4819->4864 4826 403d87 4820->4826 4829 403dce SendMessageA 4820->4829 4830 403d9a 4820->4830 4838 403d7f 4820->4838 4821->4820 4821->4825 4822->4825 4823 404135 ShowWindow 4823->4825 4824 40618a 17 API calls 4824->4832 4826->4829 4826->4838 4827 404154 SendMessageA 4831 403db5 4827->4831 4828 40417b 18 API calls 4828->4832 4829->4815 4833 403da2 4830->4833 4834 403db7 4830->4834 4831->4815 4832->4818 4832->4819 4832->4824 4832->4825 4832->4828 4839 40417b 18 API calls 4832->4839 4855 404046 DestroyWindow 4832->4855 4836 40140b 2 API calls 4833->4836 4835 40140b 2 API calls 4834->4835 4837 403dbe 4835->4837 4836->4838 4837->4815 4837->4838 4838->4827 4840 403f32 GetDlgItem 4839->4840 4841 403f47 4840->4841 4842 403f4f ShowWindow KiUserCallbackDispatcher 4840->4842 4841->4842 4865 40419d KiUserCallbackDispatcher 4842->4865 4844 403f79 EnableWindow 4848 403f8d 4844->4848 4845 403f92 GetSystemMenu EnableMenuItem SendMessageA 4846 403fc2 SendMessageA 4845->4846 4845->4848 4846->4848 4848->4845 4849 403c88 18 API calls 4848->4849 4866 4041b0 SendMessageA 4848->4866 4867 4060f7 lstrcpynA 4848->4867 4849->4848 4851 403ff1 lstrlenA 4852 40618a 17 API calls 4851->4852 4853 404002 SetWindowTextA 4852->4853 4854 401389 2 API calls 4853->4854 4854->4832 4856 404060 CreateDialogParamA 4855->4856 4855->4864 4857 404093 4856->4857 4856->4864 4858 40417b 18 API calls 4857->4858 4859 40409e GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4858->4859 4860 401389 2 API calls 4859->4860 4861 4040e4 4860->4861 4861->4825 4862 4040ec ShowWindow 4861->4862 4863 4041c7 SendMessageA 4862->4863 4863->4864 4864->4823 4864->4825 4865->4844 4866->4848 4867->4851 5592 6cea1000 5593 6cea101b 5 API calls 5592->5593 5594 6cea1019 5593->5594 5595 40272b 5596 402732 5595->5596 5598 4029aa 5595->5598 5597 402bac 17 API calls 5596->5597 5599 402739 5597->5599 5600 402748 SetFilePointer 5599->5600 5600->5598 5601 402758 5600->5601 5603 406055 wsprintfA 5601->5603 5603->5598 4886 401c2e 4887 402bac 17 API calls 4886->4887 4888 401c35 4887->4888 4889 402bac 17 API calls 4888->4889 4890 401c42 4889->4890 4891 401c57 4890->4891 4892 402bce 17 API calls 4890->4892 4893 401c67 4891->4893 4894 402bce 17 API calls 4891->4894 4892->4891 4895 401c72 4893->4895 4896 401cbe 4893->4896 4894->4893 4898 402bac 17 API calls 4895->4898 4897 402bce 17 API calls 4896->4897 4900 401cc3 4897->4900 4899 401c77 4898->4899 4901 402bac 17 API calls 4899->4901 4902 402bce 17 API calls 4900->4902 4903 401c83 4901->4903 4904 401ccc FindWindowExA 4902->4904 4905 401c90 SendMessageTimeoutA 4903->4905 4906 401cae SendMessageA 4903->4906 4907 401cea 4904->4907 4905->4907 4906->4907 4908 6cea101b 4915 6cea14bb 4908->4915 4910 6cea1020 4911 6cea1027 GlobalAlloc 4910->4911 4912 6cea1024 4910->4912 4911->4912 4913 6cea14e2 3 API calls 4912->4913 4914 6cea103b 4913->4914 4917 6cea14c1 4915->4917 4916 6cea14c7 4916->4910 4917->4916 4918 6cea14d3 GlobalFree 4917->4918 4918->4910 5604 4042b1 lstrcpynA lstrlenA 5605 401e35 GetDC 5606 402bac 17 API calls 5605->5606 5607 401e47 GetDeviceCaps MulDiv ReleaseDC 5606->5607 5608 402bac 17 API calls 5607->5608 5609 401e78 5608->5609 5610 40618a 17 API calls 5609->5610 5611 401eb5 CreateFontIndirectA 5610->5611 5612 402620 5611->5612 5613 402a35 SendMessageA 5614 402a4f InvalidateRect 5613->5614 5615 402a5a 5613->5615 5614->5615 5616 4014b7 5617 4014bd 5616->5617 5618 401389 2 API calls 5617->5618 5619 4014c5 5618->5619 5620 402dba 5621 402de2 5620->5621 5622 402dc9 SetTimer 5620->5622 5623 402e37 5621->5623 5624 402dfc MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5621->5624 5622->5621 5624->5623 4971 4015bb 4972 402bce 17 API calls 4971->4972 4973 4015c2 4972->4973 4974 405b28 4 API calls 4973->4974 4988 4015ca 4974->4988 4975 401624 4977 401629 4975->4977 4978 401652 4975->4978 4976 405aba CharNextA 4976->4988 4979 401423 24 API calls 4977->4979 4980 401423 24 API calls 4978->4980 4981 401630 4979->4981 4987 40164a 4980->4987 4990 4060f7 lstrcpynA 4981->4990 4982 405761 2 API calls 4982->4988 4984 40577e 5 API calls 4984->4988 4985 40163b SetCurrentDirectoryA 4985->4987 4986 40160c GetFileAttributesA 4986->4988 4988->4975 4988->4976 4988->4982 4988->4984 4988->4986 4989 4056e4 4 API calls 4988->4989 4989->4988 4990->4985 5625 4016bb 5626 402bce 17 API calls 5625->5626 5627 4016c1 GetFullPathNameA 5626->5627 5628 4016d8 5627->5628 5634 4016f9 5627->5634 5631 40646b 2 API calls 5628->5631 5628->5634 5629 402a5a 5630 40170d GetShortPathNameA 5630->5629 5632 4016e9 5631->5632 5632->5634 5635 4060f7 lstrcpynA 5632->5635 5634->5629 5634->5630 5635->5634

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 0 403348-403387 SetErrorMode GetVersion 1 403389-403391 call 406500 0->1 2 40339a 0->2 1->2 7 403393 1->7 4 40339f-4033b2 call 406492 lstrlenA 2->4 9 4033b4-4033d0 call 406500 * 3 4->9 7->2 16 4033e1-40343f #17 OleInitialize SHGetFileInfoA call 4060f7 GetCommandLineA call 4060f7 9->16 17 4033d2-4033d8 9->17 24 403441-403446 16->24 25 40344b-403460 call 405aba CharNextA 16->25 17->16 21 4033da 17->21 21->16 24->25 28 403525-403529 25->28 29 403465-403468 28->29 30 40352f 28->30 31 403470-403478 29->31 32 40346a-40346e 29->32 33 403542-40355c GetTempPathA call 403317 30->33 34 403480-403483 31->34 35 40347a-40347b 31->35 32->31 32->32 42 4035b4-4035ce DeleteFileA call 402ea1 33->42 43 40355e-40357c GetWindowsDirectoryA lstrcatA call 403317 33->43 37 403515-403522 call 405aba 34->37 38 403489-40348d 34->38 35->34 37->28 53 403524 37->53 40 4034a5-4034d2 38->40 41 40348f-403495 38->41 47 4034d4-4034da 40->47 48 4034e5-403513 40->48 45 403497-403499 41->45 46 40349b 41->46 58 403662-403672 call 403830 OleUninitialize 42->58 59 4035d4-4035da 42->59 43->42 61 40357e-4035ae GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 403317 43->61 45->40 45->46 46->40 54 4034e0 47->54 55 4034dc-4034de 47->55 48->37 57 403531-40353d call 4060f7 48->57 53->28 54->48 55->48 55->54 57->33 72 403796-40379c 58->72 73 403678-403688 call 405813 ExitProcess 58->73 62 403652-403659 call 40390a 59->62 63 4035dc-4035e7 call 405aba 59->63 61->42 61->58 70 40365e 62->70 74 4035e9-403612 63->74 75 40361d-403627 63->75 70->58 77 403818-403820 72->77 78 40379e-4037b7 GetCurrentProcess OpenProcessToken 72->78 79 403614-403616 74->79 82 403629-403636 call 405b7d 75->82 83 40368e-4036a2 call 40577e lstrcatA 75->83 80 403822 77->80 81 403826-40382a ExitProcess 77->81 85 4037e9-4037f7 call 406500 78->85 86 4037b9-4037e3 LookupPrivilegeValueA AdjustTokenPrivileges 78->86 79->75 87 403618-40361b 79->87 80->81 82->58 96 403638-40364e call 4060f7 * 2 82->96 97 4036a4-4036aa lstrcatA 83->97 98 4036af-4036c9 lstrcatA lstrcmpiA 83->98 94 403805-40380f ExitWindowsEx 85->94 95 4037f9-403803 85->95 86->85 87->75 87->79 94->77 99 403811-403813 call 40140b 94->99 95->94 95->99 96->62 97->98 98->58 101 4036cb-4036ce 98->101 99->77 102 4036d0-4036d5 call 4056e4 101->102 103 4036d7 call 405761 101->103 112 4036dc-4036e9 SetCurrentDirectoryA 102->112 103->112 113 4036f6-40371e call 4060f7 112->113 114 4036eb-4036f1 call 4060f7 112->114 118 403724-403740 call 40618a DeleteFileA 113->118 114->113 121 403781-403788 118->121 122 403742-403752 CopyFileA 118->122 121->118 123 40378a-403791 call 405ed6 121->123 122->121 124 403754-403774 call 405ed6 call 40618a call 405796 122->124 123->58 124->121 133 403776-40377d CloseHandle 124->133 133->121
                              APIs
                              • SetErrorMode.KERNELBASE ref: 0040336D
                              • GetVersion.KERNEL32 ref: 00403373
                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033A6
                              • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004033E2
                              • OleInitialize.OLE32(00000000), ref: 004033E9
                              • SHGetFileInfoA.SHELL32(00429850,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 00403405
                              • GetCommandLineA.KERNEL32(Graduator Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 0040341A
                              • CharNextA.USER32(00000000,"C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe",00000020,"C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe",00000000,?,00000007,00000009,0000000B), ref: 00403456
                              • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 00403553
                              • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 00403564
                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403570
                              • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403584
                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040358C
                              • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040359D
                              • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004035A5
                              • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 004035B9
                                • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                • Part of subcall function 0040390A: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\skolebetjents,1033,Graduator Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Graduator Setup: Installing,00000000,00000002,75923410), ref: 004039FA
                                • Part of subcall function 0040390A: lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                • Part of subcall function 0040390A: GetFileAttributesA.KERNEL32(Call), ref: 00403A18
                                • Part of subcall function 0040390A: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\skolebetjents), ref: 00403A61
                                • Part of subcall function 0040390A: RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                • Part of subcall function 00403830: CloseHandle.KERNEL32(000002EC,00403667,?,?,00000007,00000009,0000000B), ref: 0040383B
                              • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 00403667
                              • ExitProcess.KERNEL32 ref: 00403688
                              • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004037A5
                              • OpenProcessToken.ADVAPI32(00000000), ref: 004037AC
                              • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004037C4
                              • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037E3
                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403807
                              • ExitProcess.KERNEL32 ref: 0040382A
                                • Part of subcall function 00405813: MessageBoxIndirectA.USER32(0040A218), ref: 0040586E
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                              • String ID: "$"C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\skolebetjents$C:\Users\user\AppData\Local\skolebetjents$C:\Users\user\Desktop$C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe$Error launching installer$Graduator Setup$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$kernel32::EnumResourceTypesW(i 0,i r1,i 0)$~nsu
                              • API String ID: 3776617018-955672402
                              • Opcode ID: 9f7172ca61a1f038ac1aa6a8db1429cac06e36ed1de7e549aa4fc7ed9372f958
                              • Instruction ID: 2464a3ec660faf4d6335bd380e0cd13b62da1685a36c15adf6e00eeeb0483762
                              • Opcode Fuzzy Hash: 9f7172ca61a1f038ac1aa6a8db1429cac06e36ed1de7e549aa4fc7ed9372f958
                              • Instruction Fuzzy Hash: 49C107705047416AD7216F759D89B2F3EACAB4530AF45443FF181BA2E2CB7C8A058B2F

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 134 40535c-405378 135 405507-40550d 134->135 136 40537e-405445 GetDlgItem * 3 call 4041b0 call 404aa1 GetClientRect GetSystemMetrics SendMessageA * 2 134->136 138 405537-405543 135->138 139 40550f-405531 GetDlgItem CreateThread FindCloseChangeNotification 135->139 158 405463-405466 136->158 159 405447-405461 SendMessageA * 2 136->159 141 405565-40556b 138->141 142 405545-40554b 138->142 139->138 143 4055c0-4055c3 141->143 144 40556d-405573 141->144 146 405586-40558d call 4041e2 142->146 147 40554d-405560 ShowWindow * 2 call 4041b0 142->147 143->146 152 4055c5-4055cb 143->152 148 405575-405581 call 404154 144->148 149 405599-4055a9 ShowWindow 144->149 155 405592-405596 146->155 147->141 148->146 156 4055b9-4055bb call 404154 149->156 157 4055ab-4055b4 call 40521e 149->157 152->146 160 4055cd-4055e0 SendMessageA 152->160 156->143 157->156 163 405476-40548d call 40417b 158->163 164 405468-405474 SendMessageA 158->164 159->158 165 4055e6-405612 CreatePopupMenu call 40618a AppendMenuA 160->165 166 4056dd-4056df 160->166 173 4054c3-4054e4 GetDlgItem SendMessageA 163->173 174 40548f-4054a3 ShowWindow 163->174 164->163 171 405614-405624 GetWindowRect 165->171 172 405627-40563d TrackPopupMenu 165->172 166->155 171->172 172->166 175 405643-40565d 172->175 173->166 178 4054ea-405502 SendMessageA * 2 173->178 176 4054b2 174->176 177 4054a5-4054b0 ShowWindow 174->177 179 405662-40567d SendMessageA 175->179 180 4054b8-4054be call 4041b0 176->180 177->180 178->166 179->179 181 40567f-40569f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 179->181 180->173 183 4056a1-4056c1 SendMessageA 181->183 183->183 184 4056c3-4056d7 GlobalUnlock SetClipboardData CloseClipboard 183->184 184->166
                              APIs
                              • GetDlgItem.USER32(?,00000403), ref: 004053BB
                              • GetDlgItem.USER32(?,000003EE), ref: 004053CA
                              • GetClientRect.USER32(?,?), ref: 00405407
                              • GetSystemMetrics.USER32(00000002), ref: 0040540E
                              • SendMessageA.USER32(?,0000101B,00000000,?), ref: 0040542F
                              • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405440
                              • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405453
                              • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405461
                              • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405474
                              • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405496
                              • ShowWindow.USER32(?,00000008), ref: 004054AA
                              • GetDlgItem.USER32(?,000003EC), ref: 004054CB
                              • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004054DB
                              • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004054F4
                              • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405500
                              • GetDlgItem.USER32(?,000003F8), ref: 004053D9
                                • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                              • GetDlgItem.USER32(?,000003EC), ref: 0040551C
                              • CreateThread.KERNELBASE(00000000,00000000,Function_000052F0,00000000), ref: 0040552A
                              • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405531
                              • ShowWindow.USER32(00000000), ref: 00405554
                              • ShowWindow.USER32(?,00000008), ref: 0040555B
                              • ShowWindow.USER32(00000008), ref: 004055A1
                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004055D5
                              • CreatePopupMenu.USER32 ref: 004055E6
                              • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004055FB
                              • GetWindowRect.USER32(?,000000FF), ref: 0040561B
                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405634
                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405670
                              • OpenClipboard.USER32(00000000), ref: 00405680
                              • EmptyClipboard.USER32 ref: 00405686
                              • GlobalAlloc.KERNEL32(00000042,?), ref: 0040568F
                              • GlobalLock.KERNEL32(00000000), ref: 00405699
                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004056AD
                              • GlobalUnlock.KERNEL32(00000000), ref: 004056C6
                              • SetClipboardData.USER32(00000001,00000000), ref: 004056D1
                              • CloseClipboard.USER32 ref: 004056D7
                              Strings
                              • Graduator Setup: Installing, xrefs: 0040564C
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                              • String ID: Graduator Setup: Installing
                              • API String ID: 4154960007-1179298787
                              • Opcode ID: c436c8918fb38c7b5545f7f1a6554f2816d857099955c46476942f2c38664fdc
                              • Instruction ID: ad896caeff922a337f51dbee0e8d50556c939e1053927b0f1ec287220421205b
                              • Opcode Fuzzy Hash: c436c8918fb38c7b5545f7f1a6554f2816d857099955c46476942f2c38664fdc
                              • Instruction Fuzzy Hash: 3DA14A70900608BFDB119F61DD89EAE7FB9FB08354F50403AFA45BA1A0CB754E519F68
                              APIs
                                • Part of subcall function 6CEA1215: GlobalAlloc.KERNELBASE(00000040,6CEA1233,?,6CEA12CF,-6CEA404B,6CEA11AB,-000000A0), ref: 6CEA121D
                              • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 6CEA1BC4
                              • lstrcpyA.KERNEL32(00000008,?), ref: 6CEA1C0C
                              • lstrcpyA.KERNEL32(00000408,?), ref: 6CEA1C16
                              • GlobalFree.KERNEL32(00000000), ref: 6CEA1C29
                              • GlobalFree.KERNEL32(?), ref: 6CEA1D09
                              • GlobalFree.KERNEL32(?), ref: 6CEA1D0E
                              • GlobalFree.KERNEL32(?), ref: 6CEA1D13
                              • GlobalFree.KERNEL32(00000000), ref: 6CEA1EFA
                              • lstrcpyA.KERNEL32(?,?), ref: 6CEA2098
                              • GetModuleHandleA.KERNEL32(00000008), ref: 6CEA2114
                              • LoadLibraryA.KERNEL32(00000008), ref: 6CEA2125
                              • GetProcAddress.KERNEL32(?,?), ref: 6CEA217E
                              • lstrlenA.KERNEL32(00000408), ref: 6CEA2198
                              Memory Dump Source
                              • Source File: 00000000.00000002.4545878959.000000006CEA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CEA0000, based on PE: true
                              • Associated: 00000000.00000002.4545776840.000000006CEA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545955213.000000006CEA3000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545991319.000000006CEA5000.00000002.00000001.01000000.00000005.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_6cea0000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                              • String ID:
                              • API String ID: 245916457-0
                              • Opcode ID: 0b5bb2af99cd9345010da8d27dcd0ec3a3120b6b4423d880cca6f74accd70840
                              • Instruction ID: dad6d396c0253c66de9d776fc14f224837a2053482dbfcd09397a1c1eb967780
                              • Opcode Fuzzy Hash: 0b5bb2af99cd9345010da8d27dcd0ec3a3120b6b4423d880cca6f74accd70840
                              • Instruction Fuzzy Hash: 45228D71948649DEDB148FEAC4847EDBBF4BB0630DF30862ED1A5AAA80D774D543CB50

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 714 4058bf-4058e5 call 405b7d 717 4058e7-4058f9 DeleteFileA 714->717 718 4058fe-405905 714->718 719 405a88-405a8c 717->719 720 405907-405909 718->720 721 405918-405928 call 4060f7 718->721 722 405a36-405a3b 720->722 723 40590f-405912 720->723 729 405937-405938 call 405ad6 721->729 730 40592a-405935 lstrcatA 721->730 722->719 726 405a3d-405a40 722->726 723->721 723->722 727 405a42-405a48 726->727 728 405a4a-405a52 call 40646b 726->728 727->719 728->719 737 405a54-405a68 call 405a8f call 405877 728->737 732 40593d-405940 729->732 730->732 735 405942-405949 732->735 736 40594b-405951 lstrcatA 732->736 735->736 738 405956-405974 lstrlenA FindFirstFileA 735->738 736->738 753 405a80-405a83 call 40521e 737->753 754 405a6a-405a6d 737->754 740 40597a-405991 call 405aba 738->740 741 405a2c-405a30 738->741 747 405993-405997 740->747 748 40599c-40599f 740->748 741->722 743 405a32 741->743 743->722 747->748 750 405999 747->750 751 4059a1-4059a6 748->751 752 4059b2-4059c0 call 4060f7 748->752 750->748 756 4059a8-4059aa 751->756 757 405a0b-405a1d FindNextFileA 751->757 764 4059c2-4059ca 752->764 765 4059d7-4059e2 call 405877 752->765 753->719 754->727 759 405a6f-405a7e call 40521e call 405ed6 754->759 756->752 760 4059ac-4059b0 756->760 757->740 762 405a23-405a26 FindClose 757->762 759->719 760->752 760->757 762->741 764->757 767 4059cc-4059d5 call 4058bf 764->767 773 405a03-405a06 call 40521e 765->773 774 4059e4-4059e7 765->774 767->757 773->757 776 4059e9-4059f9 call 40521e call 405ed6 774->776 777 4059fb-405a01 774->777 776->757 777->757
                              APIs
                              • DeleteFileA.KERNELBASE(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058E8
                              • lstrcatA.KERNEL32(0042B898,\*.*,0042B898,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405930
                              • lstrcatA.KERNEL32(?,0040A014,?,0042B898,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405951
                              • lstrlenA.KERNEL32(?,?,0040A014,?,0042B898,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405957
                              • FindFirstFileA.KERNELBASE(0042B898,?,?,?,0040A014,?,0042B898,?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405968
                              • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405A15
                              • FindClose.KERNEL32(00000000), ref: 00405A26
                              Strings
                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004058CC
                              • "C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe", xrefs: 004058BF
                              • \*.*, xrefs: 0040592A
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                              • String ID: "C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                              • API String ID: 2035342205-2072365558
                              • Opcode ID: f3fd74a69a70d8db6e57e20adcaf86135d1334a53a37cdeda7ffd007c5e38f1d
                              • Instruction ID: 53fbf83e18d3e9f22f7fd61ce8145b7df245fbcc76992db59ab4b54644bc6f5f
                              • Opcode Fuzzy Hash: f3fd74a69a70d8db6e57e20adcaf86135d1334a53a37cdeda7ffd007c5e38f1d
                              • Instruction Fuzzy Hash: 4251C470A00A49AADB21AB618D85BBF7A78DF52314F14427FF841711D2C73C8942DF6A
                              APIs
                              • CoCreateInstance.OLE32(00408524,?,00000001,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F0
                              • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022A2
                              Strings
                              • C:\Users\user\AppData\Local\skolebetjents, xrefs: 00402230
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: ByteCharCreateInstanceMultiWide
                              • String ID: C:\Users\user\AppData\Local\skolebetjents
                              • API String ID: 123533781-3864998493
                              • Opcode ID: d5ac8e536bab36e1472226809c0cdf08a9d371e862c1e59943db98e9419baf02
                              • Instruction ID: cfd0f9f97044ed47efa98841b374527745dcc5d1cf4597a5ef188e8ddd78f045
                              • Opcode Fuzzy Hash: d5ac8e536bab36e1472226809c0cdf08a9d371e862c1e59943db98e9419baf02
                              • Instruction Fuzzy Hash: DF510671A00208AFCB50DFE4C989E9D7BB6FF48314F2041AAF515EB2D1DA799981CB54
                              APIs
                              • FindFirstFileA.KERNELBASE(75923410,0042C0E0,0042BC98,00405BC0,0042BC98,0042BC98,00000000,0042BC98,0042BC98,75923410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,75923410,C:\Users\user\AppData\Local\Temp\), ref: 00406476
                              • FindClose.KERNELBASE(00000000), ref: 00406482
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Find$CloseFileFirst
                              • String ID:
                              • API String ID: 2295610775-0
                              • Opcode ID: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                              • Instruction ID: 43645372537bfa69987f3f85d1e9d0a1072f39b89fcefe97c81bac3be47e5bfd
                              • Opcode Fuzzy Hash: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                              • Instruction Fuzzy Hash: 9AD01231514120DFC3502B786D4C84F7A589F05330321CB36F86AF22E0C7348C2296EC
                              APIs
                              • FindFirstFileA.KERNELBASE(00000000,?,00000002), ref: 004027B0
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: FileFindFirst
                              • String ID:
                              • API String ID: 1974802433-0
                              • Opcode ID: a5b213f8be24180874f9adf411d6afc31dfa0cb9f64df1b0b64d1ebf68b7fd5b
                              • Instruction ID: cbd12963852304709d998dbd60bf7e8f33587a64a337c4fd13578998f516bfb3
                              • Opcode Fuzzy Hash: a5b213f8be24180874f9adf411d6afc31dfa0cb9f64df1b0b64d1ebf68b7fd5b
                              • Instruction Fuzzy Hash: 3EF0A072604110DED711EBA49A49AFEB768AF61314F60457FF112B20C1D7B889469B3A

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 185 403ca7-403cb9 186 403dfa-403e09 185->186 187 403cbf-403cc5 185->187 189 403e58-403e6d 186->189 190 403e0b-403e53 GetDlgItem * 2 call 40417b SetClassLongA call 40140b 186->190 187->186 188 403ccb-403cd4 187->188 193 403cd6-403ce3 SetWindowPos 188->193 194 403ce9-403cec 188->194 191 403ead-403eb2 call 4041c7 189->191 192 403e6f-403e72 189->192 190->189 204 403eb7-403ed2 191->204 196 403e74-403e7f call 401389 192->196 197 403ea5-403ea7 192->197 193->194 199 403d06-403d0c 194->199 200 403cee-403d00 ShowWindow 194->200 196->197 218 403e81-403ea0 SendMessageA 196->218 197->191 203 404148 197->203 205 403d28-403d2b 199->205 206 403d0e-403d23 DestroyWindow 199->206 200->199 208 40414a-404151 203->208 214 403ed4-403ed6 call 40140b 204->214 215 403edb-403ee1 204->215 211 403d2d-403d39 SetWindowLongA 205->211 212 403d3e-403d44 205->212 209 404125-40412b 206->209 209->203 220 40412d-404133 209->220 211->208 216 403de7-403df5 call 4041e2 212->216 217 403d4a-403d5b GetDlgItem 212->217 214->215 221 404106-40411f DestroyWindow EndDialog 215->221 222 403ee7-403ef2 215->222 216->208 223 403d7a-403d7d 217->223 224 403d5d-403d74 SendMessageA IsWindowEnabled 217->224 218->208 220->203 226 404135-40413e ShowWindow 220->226 221->209 222->221 227 403ef8-403f45 call 40618a call 40417b * 3 GetDlgItem 222->227 229 403d82-403d85 223->229 230 403d7f-403d80 223->230 224->203 224->223 226->203 255 403f47-403f4c 227->255 256 403f4f-403f8b ShowWindow KiUserCallbackDispatcher call 40419d EnableWindow 227->256 234 403d93-403d98 229->234 235 403d87-403d8d 229->235 233 403db0-403db5 call 404154 230->233 233->216 238 403dce-403de1 SendMessageA 234->238 240 403d9a-403da0 234->240 235->238 239 403d8f-403d91 235->239 238->216 239->233 243 403da2-403da8 call 40140b 240->243 244 403db7-403dc0 call 40140b 240->244 253 403dae 243->253 244->216 252 403dc2-403dcc 244->252 252->253 253->233 255->256 259 403f90 256->259 260 403f8d-403f8e 256->260 261 403f92-403fc0 GetSystemMenu EnableMenuItem SendMessageA 259->261 260->261 262 403fc2-403fd3 SendMessageA 261->262 263 403fd5 261->263 264 403fdb-404015 call 4041b0 call 403c88 call 4060f7 lstrlenA call 40618a SetWindowTextA call 401389 262->264 263->264 264->204 275 40401b-40401d 264->275 275->204 276 404023-404027 275->276 277 404046-40405a DestroyWindow 276->277 278 404029-40402f 276->278 277->209 279 404060-40408d CreateDialogParamA 277->279 278->203 280 404035-40403b 278->280 279->209 282 404093-4040ea call 40417b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 279->282 280->204 281 404041 280->281 281->203 282->203 287 4040ec-4040ff ShowWindow call 4041c7 282->287 289 404104 287->289 289->209
                              APIs
                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CE3
                              • ShowWindow.USER32(?), ref: 00403D00
                              • DestroyWindow.USER32 ref: 00403D14
                              • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403D30
                              • GetDlgItem.USER32(?,?), ref: 00403D51
                              • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D65
                              • IsWindowEnabled.USER32(00000000), ref: 00403D6C
                              • GetDlgItem.USER32(?,00000001), ref: 00403E1A
                              • GetDlgItem.USER32(?,00000002), ref: 00403E24
                              • SetClassLongA.USER32(?,000000F2,?), ref: 00403E3E
                              • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E8F
                              • GetDlgItem.USER32(?,00000003), ref: 00403F35
                              • ShowWindow.USER32(00000000,?), ref: 00403F56
                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F68
                              • EnableWindow.USER32(?,?), ref: 00403F83
                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F99
                              • EnableMenuItem.USER32(00000000), ref: 00403FA0
                              • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403FB8
                              • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FCB
                              • lstrlenA.KERNEL32(Graduator Setup: Installing,?,Graduator Setup: Installing,00000000), ref: 00403FF5
                              • SetWindowTextA.USER32(?,Graduator Setup: Installing), ref: 00404004
                              • ShowWindow.USER32(?,0000000A), ref: 00404138
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                              • String ID: Graduator Setup: Installing
                              • API String ID: 3282139019-1179298787
                              • Opcode ID: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                              • Instruction ID: 5e2b37e592d4e435839d8b6e88a40281f914ef55e2ab9fcffeaa2cd4c4a1132c
                              • Opcode Fuzzy Hash: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                              • Instruction Fuzzy Hash: 45C1D271600204AFDB21AF62ED88D2B3ABCEB95706F50053EF641B51F0CB799892DB1D

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 290 40390a-403922 call 406500 293 403924-403934 call 406055 290->293 294 403936-403967 call 405fde 290->294 302 40398a-4039b3 call 403bcf call 405b7d 293->302 298 403969-40397a call 405fde 294->298 299 40397f-403985 lstrcatA 294->299 298->299 299->302 308 4039b9-4039be 302->308 309 403a3a-403a42 call 405b7d 302->309 308->309 310 4039c0-4039e4 call 405fde 308->310 315 403a50-403a75 LoadImageA 309->315 316 403a44-403a4b call 40618a 309->316 310->309 319 4039e6-4039e8 310->319 317 403af6-403afe call 40140b 315->317 318 403a77-403aa7 RegisterClassA 315->318 316->315 333 403b00-403b03 317->333 334 403b08-403b13 call 403bcf 317->334 321 403bc5 318->321 322 403aad-403af1 SystemParametersInfoA CreateWindowExA 318->322 324 4039f9-403a05 lstrlenA 319->324 325 4039ea-4039f7 call 405aba 319->325 326 403bc7-403bce 321->326 322->317 327 403a07-403a15 lstrcmpiA 324->327 328 403a2d-403a35 call 405a8f call 4060f7 324->328 325->324 327->328 332 403a17-403a21 GetFileAttributesA 327->332 328->309 336 403a23-403a25 332->336 337 403a27-403a28 call 405ad6 332->337 333->326 343 403b19-403b33 ShowWindow call 406492 334->343 344 403b9c-403b9d call 4052f0 334->344 336->328 336->337 337->328 351 403b35-403b3a call 406492 343->351 352 403b3f-403b51 GetClassInfoA 343->352 347 403ba2-403ba4 344->347 349 403ba6-403bac 347->349 350 403bbe-403bc0 call 40140b 347->350 349->333 355 403bb2-403bb9 call 40140b 349->355 350->321 351->352 353 403b53-403b63 GetClassInfoA RegisterClassA 352->353 354 403b69-403b8c DialogBoxParamA call 40140b 352->354 353->354 360 403b91-403b9a call 40385a 354->360 355->333 360->326
                              APIs
                                • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                              • lstrcatA.KERNEL32(1033,Graduator Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Graduator Setup: Installing,00000000,00000002,75923410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe",00000000), ref: 00403985
                              • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\skolebetjents,1033,Graduator Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Graduator Setup: Installing,00000000,00000002,75923410), ref: 004039FA
                              • lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                              • GetFileAttributesA.KERNEL32(Call), ref: 00403A18
                              • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\skolebetjents), ref: 00403A61
                                • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                              • RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                              • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403AB6
                              • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AEB
                              • ShowWindow.USER32(00000005,00000000), ref: 00403B21
                              • GetClassInfoA.USER32(00000000,RichEdit20A,0042EBC0), ref: 00403B4D
                              • GetClassInfoA.USER32(00000000,RichEdit,0042EBC0), ref: 00403B5A
                              • RegisterClassA.USER32(0042EBC0), ref: 00403B63
                              • DialogBoxParamA.USER32(?,00000000,00403CA7,00000000), ref: 00403B82
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                              • String ID: "C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\skolebetjents$Call$Control Panel\Desktop\ResourceLocale$Graduator Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                              • API String ID: 1975747703-3736194401
                              • Opcode ID: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                              • Instruction ID: 74cd8b4f7d81cde8c77274d740e3983652abf123a0ec58253698c850822a2f16
                              • Opcode Fuzzy Hash: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                              • Instruction Fuzzy Hash: EC61A5702402016ED220FB669D46F373ABCEB4474DF50403FF995B62E3DA7DA9068A2D

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 364 402ea1-402eef GetTickCount GetModuleFileNameA call 405c90 367 402ef1-402ef6 364->367 368 402efb-402f29 call 4060f7 call 405ad6 call 4060f7 GetFileSize 364->368 369 4030d1-4030d5 367->369 376 403014-403022 call 402e3d 368->376 377 402f2f 368->377 383 403024-403027 376->383 384 403077-40307c 376->384 379 402f34-402f4b 377->379 381 402f4d 379->381 382 402f4f-402f58 call 4032ea 379->382 381->382 391 40307e-403086 call 402e3d 382->391 392 402f5e-402f65 382->392 386 403029-403041 call 403300 call 4032ea 383->386 387 40304b-403075 GlobalAlloc call 403300 call 4030d8 383->387 384->369 386->384 415 403043-403049 386->415 387->384 413 403088-403099 387->413 391->384 393 402fe1-402fe5 392->393 394 402f67-402f7b call 405c4b 392->394 401 402fe7-402fee call 402e3d 393->401 402 402fef-402ff5 393->402 394->402 411 402f7d-402f84 394->411 401->402 404 403004-40300c 402->404 405 402ff7-403001 call 4065b7 402->405 404->379 412 403012 404->412 405->404 411->402 417 402f86-402f8d 411->417 412->376 418 4030a1-4030a6 413->418 419 40309b 413->419 415->384 415->387 417->402 420 402f8f-402f96 417->420 421 4030a7-4030ad 418->421 419->418 420->402 422 402f98-402f9f 420->422 421->421 423 4030af-4030ca SetFilePointer call 405c4b 421->423 422->402 424 402fa1-402fc1 422->424 427 4030cf 423->427 424->384 426 402fc7-402fcb 424->426 428 402fd3-402fdb 426->428 429 402fcd-402fd1 426->429 427->369 428->402 430 402fdd-402fdf 428->430 429->412 429->428 430->402
                              APIs
                              • GetTickCount.KERNEL32 ref: 00402EB2
                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe,00000400), ref: 00402ECE
                                • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe,80000000,00000003), ref: 00405C94
                                • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                              • GetFileSize.KERNEL32(00000000,00000000,00437000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe,C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe,80000000,00000003), ref: 00402F1A
                              • GlobalAlloc.KERNELBASE(00000040,00000020), ref: 00403050
                              Strings
                              • soft, xrefs: 00402F8F
                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00402EA8
                              • C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe, xrefs: 00402EB8, 00402EC7, 00402EDB, 00402EFB
                              • "C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe", xrefs: 00402EA1
                              • @TA, xrefs: 00402F2F
                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00403077
                              • C:\Users\user\Desktop, xrefs: 00402EFC, 00402F01, 00402F07
                              • Inst, xrefs: 00402F86
                              • Null, xrefs: 00402F98
                              • Error launching installer, xrefs: 00402EF1
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                              • String ID: "C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe"$@TA$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                              • API String ID: 2803837635-1074073611
                              • Opcode ID: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                              • Instruction ID: b77d5a27d8a3a8735664692b17331c00252a13d20c8f5ee7c59d5cd6c332e3a5
                              • Opcode Fuzzy Hash: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                              • Instruction Fuzzy Hash: B851E471A00204ABDF20AF64DD85FAF7AB8AB14359F60413BF500B22D1C7B89E858B5D

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 431 40618a-406195 432 406197-4061a6 431->432 433 4061a8-4061be 431->433 432->433 434 4061c4-4061cf 433->434 435 4063af-4063b3 433->435 434->435 436 4061d5-4061dc 434->436 437 4061e1-4061eb 435->437 438 4063b9-4063c3 435->438 436->435 437->438 439 4061f1-4061f8 437->439 440 4063c5-4063c9 call 4060f7 438->440 441 4063ce-4063cf 438->441 442 4063a2 439->442 443 4061fe-406232 439->443 440->441 445 4063a4-4063aa 442->445 446 4063ac-4063ae 442->446 447 406238-406242 443->447 448 40634f-406352 443->448 445->435 446->435 449 406244-406248 447->449 450 40625c 447->450 451 406382-406385 448->451 452 406354-406357 448->452 449->450 455 40624a-40624e 449->455 458 406263-40626a 450->458 453 406393-4063a0 lstrlenA 451->453 454 406387-40638e call 40618a 451->454 456 406367-406373 call 4060f7 452->456 457 406359-406365 call 406055 452->457 453->435 454->453 455->450 461 406250-406254 455->461 465 406378-40637e 456->465 457->465 463 40626c-40626e 458->463 464 40626f-406271 458->464 461->450 468 406256-40625a 461->468 463->464 466 406273-40628e call 405fde 464->466 467 4062aa-4062ad 464->467 465->453 470 406380 465->470 475 406293-406296 466->475 472 4062bd-4062c0 467->472 473 4062af-4062bb GetSystemDirectoryA 467->473 468->458 474 406347-40634d call 4063d2 470->474 477 4062c2-4062d0 GetWindowsDirectoryA 472->477 478 40632d-40632f 472->478 476 406331-406334 473->476 474->453 479 406336-40633a 475->479 480 40629c-4062a5 call 40618a 475->480 476->474 476->479 477->478 478->476 481 4062d2-4062dc 478->481 479->474 484 40633c-406342 lstrcatA 479->484 480->476 486 4062f6-40630c SHGetSpecialFolderLocation 481->486 487 4062de-4062e1 481->487 484->474 488 40632a 486->488 489 40630e-406328 SHGetPathFromIDListA CoTaskMemFree 486->489 487->486 491 4062e3-4062ea 487->491 488->478 489->476 489->488 492 4062f2-4062f4 491->492 492->476 492->486
                              APIs
                              • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 004062B5
                              • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000), ref: 004062C8
                              • SHGetSpecialFolderLocation.SHELL32(00405256,759223A0,?,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000), ref: 00406304
                              • SHGetPathFromIDListA.SHELL32(759223A0,Call), ref: 00406312
                              • CoTaskMemFree.OLE32(759223A0), ref: 0040631E
                              • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406342
                              • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00000000,00424248,759223A0), ref: 00406394
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                              • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$kernel32::EnumResourceTypesW(i 0,i r1,i 0)$sGx
                              • API String ID: 717251189-1711742714
                              • Opcode ID: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                              • Instruction ID: 7f70e83a291e570019a42af90a820afb382591873456cc4d5332d159a7ba1b0c
                              • Opcode Fuzzy Hash: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                              • Instruction Fuzzy Hash: 58612470A00110AADF206F65CC90BBE3B75AB55310F52403FE943BA2D1C77C8962DB9E

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 783 401759-40177c call 402bce call 405afc 788 401786-401798 call 4060f7 call 405a8f lstrcatA 783->788 789 40177e-401784 call 4060f7 783->789 794 40179d-4017a3 call 4063d2 788->794 789->794 799 4017a8-4017ac 794->799 800 4017ae-4017b8 call 40646b 799->800 801 4017df-4017e2 799->801 808 4017ca-4017dc 800->808 809 4017ba-4017c8 CompareFileTime 800->809 803 4017e4-4017e5 call 405c6b 801->803 804 4017ea-401806 call 405c90 801->804 803->804 811 401808-40180b 804->811 812 40187e-4018a7 call 40521e call 4030d8 804->812 808->801 809->808 814 401860-40186a call 40521e 811->814 815 40180d-40184f call 4060f7 * 2 call 40618a call 4060f7 call 405813 811->815 826 4018a9-4018ad 812->826 827 4018af-4018bb SetFileTime 812->827 824 401873-401879 814->824 815->799 848 401855-401856 815->848 828 402a63 824->828 826->827 830 4018c1-4018cc FindCloseChangeNotification 826->830 827->830 832 402a65-402a69 828->832 833 4018d2-4018d5 830->833 834 402a5a-402a5d 830->834 836 4018d7-4018e8 call 40618a lstrcatA 833->836 837 4018ea-4018ed call 40618a 833->837 834->828 843 4018f2-402382 836->843 837->843 846 402387-40238c 843->846 847 402382 call 405813 843->847 846->832 847->846 848->824 849 401858-401859 848->849 849->814
                              APIs
                              • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\skolebetjents,00000000,00000000,00000031), ref: 00401798
                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\skolebetjents,00000000,00000000,00000031), ref: 004017C2
                                • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,Graduator Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0), ref: 0040527A
                                • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll), ref: 0040528C
                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                              • String ID: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp$C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll$C:\Users\user\AppData\Local\skolebetjents$Call$kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                              • API String ID: 1941528284-4260655045
                              • Opcode ID: 010f478dded97bc789b326cc51ff6fef7f7987650baebaae1ab3de94b0d9d6fd
                              • Instruction ID: bb6028c3778eb4cec0c6c1d7eb8bf073a5325157b60575559d09146ef789c5eb
                              • Opcode Fuzzy Hash: 010f478dded97bc789b326cc51ff6fef7f7987650baebaae1ab3de94b0d9d6fd
                              • Instruction Fuzzy Hash: D4419A32900515BACB107BB5CC45DAF3678EF05329F20833FF426B51E1DA7C8A529A6D

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 850 40521e-405233 851 4052e9-4052ed 850->851 852 405239-40524b 850->852 853 405256-405262 lstrlenA 852->853 854 40524d-405251 call 40618a 852->854 856 405264-405274 lstrlenA 853->856 857 40527f-405283 853->857 854->853 856->851 858 405276-40527a lstrcatA 856->858 859 405292-405296 857->859 860 405285-40528c SetWindowTextA 857->860 858->857 861 405298-4052da SendMessageA * 3 859->861 862 4052dc-4052de 859->862 860->859 861->862 862->851 863 4052e0-4052e3 862->863 863->851
                              APIs
                              • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                              • lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                              • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0), ref: 0040527A
                              • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll), ref: 0040528C
                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                              • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                              • SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                              • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll
                              • API String ID: 2531174081-1922755189
                              • Opcode ID: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                              • Instruction ID: 52f605d016cfd88bb70700c5a478074e15cc738f975766ab4ed8c3314b346ff2
                              • Opcode Fuzzy Hash: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                              • Instruction Fuzzy Hash: C721AC71900518BBDF119FA5DD8599FBFA8EF04354F1480BAF804B6291C7798E50CF98

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 864 4030d8-4030ec 865 4030f5-4030fe 864->865 866 4030ee 864->866 867 403100 865->867 868 403107-40310c 865->868 866->865 867->868 869 40311c-403129 call 4032ea 868->869 870 40310e-403117 call 403300 868->870 874 4032d8 869->874 875 40312f-403133 869->875 870->869 876 4032da-4032db 874->876 877 403283-403285 875->877 878 403139-403182 GetTickCount 875->878 879 4032e3-4032e7 876->879 882 4032c5-4032c8 877->882 883 403287-40328a 877->883 880 4032e0 878->880 881 403188-403190 878->881 880->879 884 403192 881->884 885 403195-4031a3 call 4032ea 881->885 886 4032ca 882->886 887 4032cd-4032d6 call 4032ea 882->887 883->880 888 40328c 883->888 884->885 885->874 897 4031a9-4031b2 885->897 886->887 887->874 898 4032dd 887->898 889 40328f-403295 888->889 892 403297 889->892 893 403299-4032a7 call 4032ea 889->893 892->893 893->874 901 4032a9-4032b5 call 405d37 893->901 900 4031b8-4031d8 call 406625 897->900 898->880 906 40327b-40327d 900->906 907 4031de-4031f1 GetTickCount 900->907 908 4032b7-4032c1 901->908 909 40327f-403281 901->909 906->876 910 4031f3-4031fb 907->910 911 403236-403238 907->911 908->889 914 4032c3 908->914 909->876 915 403203-403233 MulDiv wsprintfA call 40521e 910->915 916 4031fd-403201 910->916 912 40323a-40323e 911->912 913 40326f-403273 911->913 917 403240-403247 call 405d37 912->917 918 403255-403260 912->918 913->881 919 403279 913->919 914->880 915->911 916->911 916->915 924 40324c-40324e 917->924 922 403263-403267 918->922 919->880 922->900 925 40326d 922->925 924->909 926 403250-403253 924->926 925->880 926->922
                              APIs
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CountTick$wsprintf
                              • String ID: ... %d%%$HBB
                              • API String ID: 551687249-372310663
                              • Opcode ID: ff3709436155857b8c5f020e51af957004c3e874c7d35684cf027f4474eb8925
                              • Instruction ID: fb515496a62f3aa3a261881475cff076317c99cf113f2c02ef85df511ffa7adb
                              • Opcode Fuzzy Hash: ff3709436155857b8c5f020e51af957004c3e874c7d35684cf027f4474eb8925
                              • Instruction Fuzzy Hash: 68515C71900219ABCB10DF95DA44A9E7BA8EF54356F1481BFE800B72D0C7789A41CBAD

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 927 4056e4-40572f CreateDirectoryA 928 405731-405733 927->928 929 405735-405742 GetLastError 927->929 930 40575c-40575e 928->930 929->930 931 405744-405758 SetFileSecurityA 929->931 931->928 932 40575a GetLastError 931->932 932->930
                              APIs
                              • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405727
                              • GetLastError.KERNEL32 ref: 0040573B
                              • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405750
                              • GetLastError.KERNEL32 ref: 0040575A
                              Strings
                              • C:\Users\user\AppData\Local\Temp\, xrefs: 0040570A
                              • C:\Users\user\Desktop, xrefs: 004056E4
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                              • API String ID: 3449924974-1521822154
                              • Opcode ID: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                              • Instruction ID: 199f41d5e308de8b96f609cf750b761cce64c3ab1ca85d652f9564a15c89f022
                              • Opcode Fuzzy Hash: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                              • Instruction Fuzzy Hash: FF010471C00219EADF019BA0C944BEFBBB8EB04354F00403AD944B6290E7B89A48DBA9

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 933 406492-4064b2 GetSystemDirectoryA 934 4064b4 933->934 935 4064b6-4064b8 933->935 934->935 936 4064c8-4064ca 935->936 937 4064ba-4064c2 935->937 939 4064cb-4064fd wsprintfA LoadLibraryExA 936->939 937->936 938 4064c4-4064c6 937->938 938->939
                              APIs
                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                              • wsprintfA.USER32 ref: 004064E2
                              • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: DirectoryLibraryLoadSystemwsprintf
                              • String ID: %s%s.dll$UXTHEME$\
                              • API String ID: 2200240437-4240819195
                              • Opcode ID: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                              • Instruction ID: 03f82d29dddd483449b3488b7c2e1daaa1831c8d2f1a72e13e07ee25955ceb49
                              • Opcode Fuzzy Hash: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                              • Instruction Fuzzy Hash: DDF0213051020A6BDB55D764DD0DFFB375CEB08304F14017AA58AF11C1DA78D5398B6D

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 940 40209d-4020a9 941 402164-402166 940->941 942 4020af-4020c5 call 402bce * 2 940->942 943 4022dd-4022e2 call 401423 941->943 952 4020d4-4020e2 LoadLibraryExA 942->952 953 4020c7-4020d2 GetModuleHandleA 942->953 949 402a5a-402a69 943->949 954 4020e4-4020f1 GetProcAddress 952->954 955 40215d-40215f 952->955 953->952 953->954 957 402130-402135 call 40521e 954->957 958 4020f3-4020f9 954->958 955->943 963 40213a-40213d 957->963 959 402112-402126 958->959 960 4020fb-402107 call 401423 958->960 972 402129 call 6cea16db 959->972 973 402129 call 6cea1215 959->973 960->963 971 402109-402110 960->971 963->949 966 402143-40214b call 4038aa 963->966 965 40212b-40212e 965->963 966->949 970 402151-402158 FreeLibrary 966->970 970->949 971->963 972->965 973->965
                              APIs
                              • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 004020C8
                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0), ref: 0040527A
                                • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll), ref: 0040528C
                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                              • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004020D8
                              • GetProcAddress.KERNEL32(00000000,?), ref: 004020E8
                              • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402152
                              Strings
                              • kernel32::EnumResourceTypesW(i 0,i r1,i 0), xrefs: 0040211C
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                              • String ID: kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                              • API String ID: 2987980305-2481569558
                              • Opcode ID: aa48683f2b5658276c8777460aba322a09bfb4319b529873e90e1392fbc4e3c9
                              • Instruction ID: f7200b9d034bcb950a45a2beb12b39e5fe5f048be62c56950c98b25cd9e943c1
                              • Opcode Fuzzy Hash: aa48683f2b5658276c8777460aba322a09bfb4319b529873e90e1392fbc4e3c9
                              • Instruction Fuzzy Hash: 7A21C932600115EBCF207FA58F49A5F76B1AF14359F20423BF651B61D1CABC89829A5E

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 974 405cbf-405cc9 975 405cca-405cf5 GetTickCount GetTempFileNameA 974->975 976 405d04-405d06 975->976 977 405cf7-405cf9 975->977 979 405cfe-405d01 976->979 977->975 978 405cfb 977->978 978->979
                              APIs
                              • GetTickCount.KERNEL32 ref: 00405CD3
                              • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000007,00000009,0000000B), ref: 00405CED
                              Strings
                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CC2
                              • "C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe", xrefs: 00405CBF
                              • nsa, xrefs: 00405CCA
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CountFileNameTempTick
                              • String ID: "C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                              • API String ID: 1716503409-2440930084
                              • Opcode ID: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                              • Instruction ID: e7aa094648ebfea3bacdca9f43850832113df4cf88f6c4d01cd72ac7e01032f8
                              • Opcode Fuzzy Hash: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                              • Instruction Fuzzy Hash: 0AF08236308308ABEB108F56ED04B9B7BACDF91750F10C03BFA44EB290D6B499548758

                              Control-flow Graph

                              • Executed
                              • Not Executed
                              control_flow_graph 980 402cd0-402cf9 call 405f7d 982 402cfe-402d02 980->982 983 402db3-402db7 982->983 984 402d08-402d0c 982->984 985 402d31-402d44 984->985 986 402d0e-402d2f RegEnumValueA 984->986 988 402d6d-402d74 RegEnumKeyA 985->988 986->985 987 402d98-402da6 RegCloseKey 986->987 987->983 989 402d46-402d48 988->989 990 402d76-402d88 RegCloseKey call 406500 988->990 989->987 992 402d4a-402d5e call 402cd0 989->992 995 402da8-402dae 990->995 996 402d8a-402d96 RegDeleteKeyA 990->996 992->990 998 402d60-402d6c 992->998 995->983 996->983 998->988
                              APIs
                              • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                              • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                              • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CloseEnum$DeleteValue
                              • String ID:
                              • API String ID: 1354259210-0
                              • Opcode ID: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                              • Instruction ID: 1e980c0bf3dfe1ee8e8c0bbb525d6a304c4f3a3ada6f962fb42c7dde8bd75a6e
                              • Opcode Fuzzy Hash: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                              • Instruction Fuzzy Hash: C6215771900108BBEF129F90CE89EEE7A7DEF44344F100076FA55B11E0E7B48E54AA68
                              APIs
                                • Part of subcall function 6CEA1A98: GlobalFree.KERNEL32(?), ref: 6CEA1D09
                                • Part of subcall function 6CEA1A98: GlobalFree.KERNEL32(?), ref: 6CEA1D0E
                                • Part of subcall function 6CEA1A98: GlobalFree.KERNEL32(?), ref: 6CEA1D13
                              • GlobalFree.KERNEL32(00000000), ref: 6CEA1786
                              • FreeLibrary.KERNEL32(?), ref: 6CEA1809
                              • GlobalFree.KERNEL32(00000000), ref: 6CEA182E
                                • Part of subcall function 6CEA22AF: GlobalAlloc.KERNEL32(00000040,?), ref: 6CEA22E0
                                • Part of subcall function 6CEA26B2: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6CEA1757,00000000), ref: 6CEA2782
                                • Part of subcall function 6CEA156B: wsprintfA.USER32 ref: 6CEA1599
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4545878959.000000006CEA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CEA0000, based on PE: true
                              • Associated: 00000000.00000002.4545776840.000000006CEA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545955213.000000006CEA3000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545991319.000000006CEA5000.00000002.00000001.01000000.00000005.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_6cea0000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Global$Free$Alloc$Librarywsprintf
                              • String ID:
                              • API String ID: 3962662361-3916222277
                              • Opcode ID: aeb84d60aa33ce61de6deae493d571887c77ccef6c3a6fb151a49719ef14297b
                              • Instruction ID: 75ad9beed772c4c9e7182a222817103855354911f6670a0149ac7f994736993a
                              • Opcode Fuzzy Hash: aeb84d60aa33ce61de6deae493d571887c77ccef6c3a6fb151a49719ef14297b
                              • Instruction Fuzzy Hash: B9416C71101304DEDB049BE599C4BDA37B8BF0631CF349469E929AEA82DF74D04BCBA1
                              APIs
                              • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                              • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend$Timeout
                              • String ID: !
                              • API String ID: 1777923405-2657877971
                              • Opcode ID: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                              • Instruction ID: ba3ca6c87ae36af76b9178a01453159e8aa8f3f4b54328e0dc7fa76aa85262fd
                              • Opcode Fuzzy Hash: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                              • Instruction Fuzzy Hash: 10216071A44208BEEB05AFB5D98AAAD7FB4EF44304F20447FF502B61D1D6B88541DB28
                              APIs
                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp,00000023,00000011,00000002), ref: 004024C1
                              • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp,00000000,00000011,00000002), ref: 00402501
                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp,00000000,00000011,00000002), ref: 004025E5
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CloseValuelstrlen
                              • String ID: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp
                              • API String ID: 2655323295-1164665681
                              • Opcode ID: 7a7c23c04c90be8b3e585445916e0e680a3a1629c3414f9b9df94d306a1b16c3
                              • Instruction ID: f8068cdfa95035626473adca5f51816a5c1db3e2bbb00f719c7efdf62c59a762
                              • Opcode Fuzzy Hash: 7a7c23c04c90be8b3e585445916e0e680a3a1629c3414f9b9df94d306a1b16c3
                              • Instruction Fuzzy Hash: 12118171E00218AFEF10AFA59E89EAE7A74EB44314F20443BF505F71D1D6B99D419B28
                              APIs
                                • Part of subcall function 00405B28: CharNextA.USER32(?,?,0042BC98,?,00405B94,0042BC98,0042BC98,75923410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                              • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                • Part of subcall function 004056E4: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405727
                              • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\skolebetjents,00000000,00000000,000000F0), ref: 0040163C
                              Strings
                              • C:\Users\user\AppData\Local\skolebetjents, xrefs: 00401631
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                              • String ID: C:\Users\user\AppData\Local\skolebetjents
                              • API String ID: 1892508949-3864998493
                              • Opcode ID: 6f48d1f4569c46ba79332d618e5f2744522d6a7c4d3c9928c8ba38f6ac20f072
                              • Instruction ID: 2360f0c6ce39ff042ef5b5b007943225e6ab3dc636003d735fb75761c746189e
                              • Opcode Fuzzy Hash: 6f48d1f4569c46ba79332d618e5f2744522d6a7c4d3c9928c8ba38f6ac20f072
                              • Instruction Fuzzy Hash: C1110431204141EBCB307FB55D419BF37B09A52725B284A7FE591B22E3DA3D4943AA2E
                              APIs
                              • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000002,Call,?,00406293,80000002), ref: 00406024
                              • RegCloseKey.KERNELBASE(?,?,00406293,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll), ref: 0040602F
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CloseQueryValue
                              • String ID: Call
                              • API String ID: 3356406503-1824292864
                              • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                              • Instruction ID: 43fb42cdfa68b2f9ef01d23c83e90927a4e1ed7766022ad00d18a88e1c3f91d6
                              • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                              • Instruction Fuzzy Hash: 9F01BC72100209ABCF22CF20CC09FDB3FA9EF45364F00403AF916A2191D238C968CBA4
                              APIs
                              • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                              • CloseHandle.KERNEL32(?), ref: 004057CC
                              Strings
                              • Error launching installer, xrefs: 004057A9
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CloseCreateHandleProcess
                              • String ID: Error launching installer
                              • API String ID: 3712363035-66219284
                              • Opcode ID: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                              • Instruction ID: 4c3df7556a0b034395016ee82922b733160aa74f7bc511f6187c6ec266d632ef
                              • Opcode Fuzzy Hash: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                              • Instruction Fuzzy Hash: 4DE0B6B4600209BFEB109BA4ED89F7F7BBCEB04604F504525BE59F2290E67498199A7C
                              APIs
                              • GlobalFree.KERNEL32(05BDB330), ref: 00401BF6
                              • GlobalAlloc.KERNELBASE(00000040,00000404), ref: 00401C08
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Global$AllocFree
                              • String ID: Call
                              • API String ID: 3394109436-1824292864
                              • Opcode ID: 4f6e99611feb600a1a309dae17313cb646ed486db5988612a5590cb9f56acaba
                              • Instruction ID: e4cc8bcb7752a4f6b3811e2611bd1e0fa57f8e281b648bd21e3e74c9503b19de
                              • Opcode Fuzzy Hash: 4f6e99611feb600a1a309dae17313cb646ed486db5988612a5590cb9f56acaba
                              • Instruction Fuzzy Hash: 74219673644101EBDB20EB65DE88E5E73E8EB44318711413BF602B72D1DB78D8529B5D
                              APIs
                              • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025BA
                              • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025CD
                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp,00000000,00000011,00000002), ref: 004025E5
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Enum$CloseValue
                              • String ID:
                              • API String ID: 397863658-0
                              • Opcode ID: 4c016d6c2f3ab1e124f4193e20d8829cd250ab49b329f1a0790d135f9ad07b97
                              • Instruction ID: ee0fd62ac357f9525b55a30647733f0e3798e9bebba0400de635a53faed38b57
                              • Opcode Fuzzy Hash: 4c016d6c2f3ab1e124f4193e20d8829cd250ab49b329f1a0790d135f9ad07b97
                              • Instruction Fuzzy Hash: 22017C71604204FFE7219F549E99ABF7ABCEF40358F20403EF505A61C0DAB88A459629
                              APIs
                              • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402546
                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp,00000000,00000011,00000002), ref: 004025E5
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CloseQueryValue
                              • String ID:
                              • API String ID: 3356406503-0
                              • Opcode ID: 2ef09a9a702b63bf190a07099d6d1856d249049087cfb86ce3e8b1f22b1d0afe
                              • Instruction ID: 101e8c123746c764c526cee79e76b60048690b918ccacca24166b7bb3c1ff757
                              • Opcode Fuzzy Hash: 2ef09a9a702b63bf190a07099d6d1856d249049087cfb86ce3e8b1f22b1d0afe
                              • Instruction Fuzzy Hash: EA11C171A00205EFDF25DF64CE985AE7AB4EF00355F20843FE446B72C0D6B88A86DB19
                              APIs
                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                              • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend
                              • String ID:
                              • API String ID: 3850602802-0
                              • Opcode ID: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                              • Instruction ID: 5c958b1953f7fe6cfac6f5d6f257cc34f78b067395a477e057d2c1298905e336
                              • Opcode Fuzzy Hash: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                              • Instruction Fuzzy Hash: F801D1317242209BE7195B79DD08B6A3698E710718F50823AF851F61F1DA78DC129B4D
                              APIs
                              • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402442
                              • RegCloseKey.ADVAPI32(00000000), ref: 0040244B
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CloseDeleteValue
                              • String ID:
                              • API String ID: 2831762973-0
                              • Opcode ID: 3ec462def41d79965063c97be9dd4531427da1f66958383902fa6c2f68692ee0
                              • Instruction ID: 28034f9d49707e31730e5ee4ae5769526bd8744af0d0927f07882998c216e066
                              • Opcode Fuzzy Hash: 3ec462def41d79965063c97be9dd4531427da1f66958383902fa6c2f68692ee0
                              • Instruction Fuzzy Hash: E3F09632600121DBE720BFA49B8EAAE72A59B40314F25453FF602B71C1D9F84E4246AE
                              APIs
                              • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00000400,00000001), ref: 00401A31
                              • lstrcmpA.KERNEL32(?,?,?,00000400,00000001), ref: 00401A44
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: EnvironmentExpandStringslstrcmp
                              • String ID:
                              • API String ID: 1938659011-0
                              • Opcode ID: ce4306d2a07f27be9225dd95e0d9a06ea23b17b85f17c9412fffb0a9b71968b5
                              • Instruction ID: c1865f8cc46f1228928c2992524d711605dd36016a3aefe194dc66e9efe750da
                              • Opcode Fuzzy Hash: ce4306d2a07f27be9225dd95e0d9a06ea23b17b85f17c9412fffb0a9b71968b5
                              • Instruction Fuzzy Hash: 24F08231705201DBCB20DF769D04A9BBFA4EF91354B10803BE145F6190D6788502CA68
                              APIs
                              • ShowWindow.USER32(00000000,00000000), ref: 00401EE3
                              • EnableWindow.USER32(00000000,00000000), ref: 00401EEE
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Window$EnableShow
                              • String ID:
                              • API String ID: 1136574915-0
                              • Opcode ID: 8b7817ca22b79e9cee4aa1cb1be03623fa11f3862aed9c5f3b00cb70b3c6cfe0
                              • Instruction ID: 2686c2d45ba130581374544c13beebfcaf73fd10f5aa92b185336ae358fe78f7
                              • Opcode Fuzzy Hash: 8b7817ca22b79e9cee4aa1cb1be03623fa11f3862aed9c5f3b00cb70b3c6cfe0
                              • Instruction Fuzzy Hash: 69E09232B04200EFD714EFA5EA8856E7BB0EB40325B20413FF001F20C1DAB848418A69
                              APIs
                              • GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                              • GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                • Part of subcall function 00406492: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                                • Part of subcall function 00406492: wsprintfA.USER32 ref: 004064E2
                                • Part of subcall function 00406492: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                              • String ID:
                              • API String ID: 2547128583-0
                              • Opcode ID: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                              • Instruction ID: acae0596759e2787f84b09bdc6f4b17f60683fab7501ae0ee02ebffea3798694
                              • Opcode Fuzzy Hash: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                              • Instruction Fuzzy Hash: F7E08672A0421177D2105A74BE0893B72A8DE89740302043EF546F2144D7389C71966D
                              APIs
                              • GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe,80000000,00000003), ref: 00405C94
                              • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: File$AttributesCreate
                              • String ID:
                              • API String ID: 415043291-0
                              • Opcode ID: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                              • Instruction ID: ee59d6d0e1d409ab4f08bbdf592326cff3c7222ef74ae4255e7f212f1854b30f
                              • Opcode Fuzzy Hash: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                              • Instruction Fuzzy Hash: F5D09E31654201AFEF0D8F20DE16F2E7AA2EB84B00F11952CB782941E1DA715819AB19
                              APIs
                              • CreateDirectoryA.KERNELBASE(?,00000000,0040333B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405767
                              • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405775
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CreateDirectoryErrorLast
                              • String ID:
                              • API String ID: 1375471231-0
                              • Opcode ID: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                              • Instruction ID: 5acf30d11c51c39224c83c09ee2e5989404a14e094893e30e7ab7d3df00569a4
                              • Opcode Fuzzy Hash: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                              • Instruction Fuzzy Hash: 21C04C31244505EFD6105B30AE08F177A90AB50741F1644396186E10B0EA388455E96D
                              APIs
                              • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 004023D5
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: PrivateProfileStringWrite
                              • String ID:
                              • API String ID: 390214022-0
                              • Opcode ID: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                              • Instruction ID: a2264a5e3b04165b7de03e79847980bb6a424129cbe2f78830b73284cd35be0b
                              • Opcode Fuzzy Hash: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                              • Instruction Fuzzy Hash: F8E04831610114ABD7203EB14F8D97F31A9DB44304B34153FBA11761C6D9FC5C414279
                              APIs
                              • SearchPathA.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401733
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: PathSearch
                              • String ID:
                              • API String ID: 2203818243-0
                              • Opcode ID: e053cd0a5a713bcd6573213f31fe775dca372833d122c7f25a227a8b80c7c065
                              • Instruction ID: 99b882ef8ac932529d6fdfe3c41faefb6a71927cb26e20fd81cb329c01224dc0
                              • Opcode Fuzzy Hash: e053cd0a5a713bcd6573213f31fe775dca372833d122c7f25a227a8b80c7c065
                              • Instruction Fuzzy Hash: 93E0DF72304210EFD710DF649E49BAB37A8DF10368B20427AE111A60C2E6F89906873D
                              APIs
                              • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402C7F,00000000,?,?), ref: 00405FD4
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Create
                              • String ID:
                              • API String ID: 2289755597-0
                              • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                              • Instruction ID: 8c71f3c26dc4a4bf3eef9e60a583d004d00a96479e721722a8f6be6a9d57506c
                              • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                              • Instruction Fuzzy Hash: 1CE0E6B201450ABEDF095F50DD0ED7B3B1DE704300F14452EF906D4050E6B5A9205A34
                              APIs
                              • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032FD,00000000,00000000,00403127,000000FF,00000004,00000000,00000000,00000000), ref: 00405D1C
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: FileRead
                              • String ID:
                              • API String ID: 2738559852-0
                              • Opcode ID: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                              • Instruction ID: 6bc3b1048b15a49576125e72cb6f14b4cec2b2626e36b687d4021167e808d8fe
                              • Opcode Fuzzy Hash: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                              • Instruction Fuzzy Hash: 2BE08C3221021EABCF109E608C08EEB3B6CEF00360F048833FD54E2140D234E8209BA4
                              APIs
                              • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032B3,00000000,0041D448,000000FF,0041D448,000000FF,000000FF,00000004,00000000), ref: 00405D4B
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: FileWrite
                              • String ID:
                              • API String ID: 3934441357-0
                              • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                              • Instruction ID: 0f83f4d47d9459a9b0ba24ed2798b341cbbd10940215494d2392ac534f962254
                              • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                              • Instruction Fuzzy Hash: 41E08C3220025AABCF10AFA08C04EEB3B6CEF00360F008833FA15E7050D630E8219BA8
                              APIs
                              • VirtualProtect.KERNELBASE(6CEA404C,00000004,00000040,6CEA403C), ref: 6CEA293F
                              Memory Dump Source
                              • Source File: 00000000.00000002.4545878959.000000006CEA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CEA0000, based on PE: true
                              • Associated: 00000000.00000002.4545776840.000000006CEA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545955213.000000006CEA3000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545991319.000000006CEA5000.00000002.00000001.01000000.00000005.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_6cea0000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: ProtectVirtual
                              • String ID:
                              • API String ID: 544645111-0
                              • Opcode ID: 5bbe0e5a9560ebc7f39be367f8b1d2b297ebe64387462ffc016eebe79f710d40
                              • Instruction ID: f52287a49d3df651428d7e9da223fd9041661df98675de500d3df05df4dfe671
                              • Opcode Fuzzy Hash: 5bbe0e5a9560ebc7f39be367f8b1d2b297ebe64387462ffc016eebe79f710d40
                              • Instruction Fuzzy Hash: 14F092B1608284DECB60CFEBA4C470A3EF0A31A354B12A92BE158D7641EB345845AB17
                              APIs
                              • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,0040600B,?,?,?,?,00000002,Call), ref: 00405FA1
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Open
                              • String ID:
                              • API String ID: 71445658-0
                              • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                              • Instruction ID: 8d979316dbb681ef417a562383420c35b8ea1d7cbf1ba97b3ef1f912197d15a8
                              • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                              • Instruction Fuzzy Hash: 26D0EC7200460ABBDF115E90DD05FAB3B1DEB08310F044426FA05E5091D679D530AA25
                              APIs
                              • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: AttributesFile
                              • String ID:
                              • API String ID: 3188754299-0
                              • Opcode ID: 5887674a1f5513ec9541be2dff6cbc71c684969360942c525d855edfecb85619
                              • Instruction ID: 936ed37629fa473271aaed7dd48578ad272974d6d3f069640798472dc64bc079
                              • Opcode Fuzzy Hash: 5887674a1f5513ec9541be2dff6cbc71c684969360942c525d855edfecb85619
                              • Instruction Fuzzy Hash: F6D01232704115DBDB10EFA59B08A9E73B5EB10325B308277E111F21D1E6B9C9469A2D
                              APIs
                              • SendMessageA.USER32(0001048C,00000000,00000000,00000000), ref: 004041D9
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend
                              • String ID:
                              • API String ID: 3850602802-0
                              • Opcode ID: b93bfa62a0d17583d47994c5deeb5958d6a7eb45b0bac583054f51af99654720
                              • Instruction ID: 4f5bfb943ccb7372f266285400f959559a3f08b639bcfa815988f1d16fb7a589
                              • Opcode Fuzzy Hash: b93bfa62a0d17583d47994c5deeb5958d6a7eb45b0bac583054f51af99654720
                              • Instruction Fuzzy Hash: A5C09BB17447017FEE20CB659D49F0777586750700F2544397755F60D4C674E461D61C
                              APIs
                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403066,?), ref: 0040330E
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: FilePointer
                              • String ID:
                              • API String ID: 973152223-0
                              • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                              • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                              • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                              • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                              APIs
                              • SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend
                              • String ID:
                              • API String ID: 3850602802-0
                              • Opcode ID: 52ed36bf426171ca8e77ff219833bebd4cd9702e05723d5fb87fa54f4c2163d0
                              • Instruction ID: 1318e1a831b13f4a694e23e2858010ee9933afb9cbbae162fbad06e3603bfc21
                              • Opcode Fuzzy Hash: 52ed36bf426171ca8e77ff219833bebd4cd9702e05723d5fb87fa54f4c2163d0
                              • Instruction Fuzzy Hash: A9B09236284A00ABDA215B50DE09F4A7A72A768701F408039B240250B0CAB200A5EB18
                              APIs
                              • KiUserCallbackDispatcher.NTDLL(?,00403F79), ref: 004041A7
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CallbackDispatcherUser
                              • String ID:
                              • API String ID: 2492992576-0
                              • Opcode ID: 79f4c344832d221aace4b62902680fcbf7870811690861caeb07dff72c7a6dc1
                              • Instruction ID: f9921b4c88a1a0ed6e9c6eedf741b01f94502565facb500019f25752580a62db
                              • Opcode Fuzzy Hash: 79f4c344832d221aace4b62902680fcbf7870811690861caeb07dff72c7a6dc1
                              • Instruction Fuzzy Hash: C5A011B2000000AFCB02AB00EF08C0ABBA2ABA0300B008838A280800388B320832EB0A
                              APIs
                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,00000000,00424248,759223A0), ref: 0040527A
                                • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsdD1A6.tmp\System.dll), ref: 0040528C
                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                • Part of subcall function 00405796: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                • Part of subcall function 00405796: CloseHandle.KERNEL32(?), ref: 004057CC
                              • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FC0
                                • Part of subcall function 00406575: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406586
                                • Part of subcall function 00406575: GetExitCodeProcess.KERNEL32(?,?), ref: 004065A8
                                • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                              • String ID:
                              • API String ID: 2972824698-0
                              • Opcode ID: d9e451cc79eab79a1af679e8d88f1dc4dd97fd96b8bc802c5400ef5df8be1ecc
                              • Instruction ID: 93961662e530d2e5a08160df11036b73ffef590b917d11c16f189fde5a143e01
                              • Opcode Fuzzy Hash: d9e451cc79eab79a1af679e8d88f1dc4dd97fd96b8bc802c5400ef5df8be1ecc
                              • Instruction Fuzzy Hash: 88F09032A05021EBCB20BBA15E84DAFB2B5DF01318B21423FF502B21D1DB7C4D425A6E
                              APIs
                              • GlobalAlloc.KERNELBASE(00000040,?,6CEA1019,00000001), ref: 6CEA102F
                              Memory Dump Source
                              • Source File: 00000000.00000002.4545878959.000000006CEA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CEA0000, based on PE: true
                              • Associated: 00000000.00000002.4545776840.000000006CEA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545955213.000000006CEA3000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545991319.000000006CEA5000.00000002.00000001.01000000.00000005.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_6cea0000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: AllocGlobal
                              • String ID:
                              • API String ID: 3761449716-0
                              • Opcode ID: baaeec504b94647259a6f5c8f2b7904495547933a4069c17d9ff98cd31081805
                              • Instruction ID: 604cd5bebfa5ac521c009af81761ee939cfd3fd65cdd545b3432fe33e91e37e9
                              • Opcode Fuzzy Hash: baaeec504b94647259a6f5c8f2b7904495547933a4069c17d9ff98cd31081805
                              • Instruction Fuzzy Hash: E6C08CE1108281FED52082FE4A85E5A36BC8B4A349F308408F743CE9C0DB24C1022231
                              APIs
                              • GlobalAlloc.KERNELBASE(00000040,6CEA1233,?,6CEA12CF,-6CEA404B,6CEA11AB,-000000A0), ref: 6CEA121D
                              Memory Dump Source
                              • Source File: 00000000.00000002.4545878959.000000006CEA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CEA0000, based on PE: true
                              • Associated: 00000000.00000002.4545776840.000000006CEA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545955213.000000006CEA3000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545991319.000000006CEA5000.00000002.00000001.01000000.00000005.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_6cea0000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: AllocGlobal
                              • String ID:
                              • API String ID: 3761449716-0
                              • Opcode ID: bbdd7c803f2e49e4ce20a394b3bf57b30828b66569223d3a99b788cb9a565444
                              • Instruction ID: 02a999e674805fb376c8a38935d591d7a7771ad2920fb7145905114b54cd2ac6
                              • Opcode Fuzzy Hash: bbdd7c803f2e49e4ce20a394b3bf57b30828b66569223d3a99b788cb9a565444
                              • Instruction Fuzzy Hash: FDA00271B44500DFDE519BE2A98AF1C3B31E74A701F02D041E31555194CA758010EB37
                              APIs
                              • GetDlgItem.USER32(?,000003FB), ref: 0040465C
                              • SetWindowTextA.USER32(00000000,?), ref: 00404686
                              • SHBrowseForFolderA.SHELL32(?,00429C68,?), ref: 00404737
                              • CoTaskMemFree.OLE32(00000000), ref: 00404742
                              • lstrcmpiA.KERNEL32(Call,Graduator Setup: Installing), ref: 00404774
                              • lstrcatA.KERNEL32(?,Call), ref: 00404780
                              • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404792
                                • Part of subcall function 004057F7: GetDlgItemTextA.USER32(?,?,00000400,004047C9), ref: 0040580A
                                • Part of subcall function 004063D2: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                • Part of subcall function 004063D2: CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                • Part of subcall function 004063D2: CharNextA.USER32(?,"C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                • Part of subcall function 004063D2: CharPrevA.USER32(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                              • GetDiskFreeSpaceA.KERNEL32(00429860,?,?,0000040F,?,00429860,00429860,?,00000001,00429860,?,?,000003FB,?), ref: 00404850
                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040486B
                                • Part of subcall function 004049C4: lstrlenA.KERNEL32(Graduator Setup: Installing,Graduator Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                • Part of subcall function 004049C4: wsprintfA.USER32 ref: 00404A6A
                                • Part of subcall function 004049C4: SetDlgItemTextA.USER32(?,Graduator Setup: Installing), ref: 00404A7D
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                              • String ID: A$C:\Users\user\AppData\Local\skolebetjents$Call$Graduator Setup: Installing$kernel32::EnumResourceTypesW(i 0,i r1,i 0)$sGx
                              • API String ID: 2624150263-497137827
                              • Opcode ID: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                              • Instruction ID: 02b07c61478aeb9ac600f99876a590f4236d4304051c708c1213a6c52027fc1c
                              • Opcode Fuzzy Hash: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                              • Instruction Fuzzy Hash: CAA16FB1900209ABDB11EFA6DD45AAF77B8EF84314F14843BF601B62D1DB7C89418B69
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                              • Instruction ID: f64ed9f862d89b69eb15ddc430260785fe10463149b241517d112065bf602f9e
                              • Opcode Fuzzy Hash: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                              • Instruction Fuzzy Hash: 57E19BB190070ACFDB24CF59C880BAAB7F5EB45305F15892EE497A7291D378AA51CF14
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID:
                              • String ID:
                              • API String ID:
                              • Opcode ID: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                              • Instruction ID: 8f207273dfcdbc59f762b6c847d1a58b94b1624b669f9e87ec0d9a9138a8e2bc
                              • Opcode Fuzzy Hash: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                              • Instruction Fuzzy Hash: 0DC15A31E04259CBCF18CF68D4905EEBBB2BF98314F25826AD8567B380D734A942CF95
                              APIs
                              • GetDlgItem.USER32(?,000003F9), ref: 00404B97
                              • GetDlgItem.USER32(?,00000408), ref: 00404BA4
                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BF3
                              • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404C0A
                              • SetWindowLongA.USER32(?,000000FC,00405192), ref: 00404C24
                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C36
                              • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404C4A
                              • SendMessageA.USER32(?,00001109,00000002), ref: 00404C60
                              • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C6C
                              • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C7C
                              • DeleteObject.GDI32(00000110), ref: 00404C81
                              • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404CAC
                              • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404CB8
                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D52
                              • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404D82
                                • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D96
                              • GetWindowLongA.USER32(?,000000F0), ref: 00404DC4
                              • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404DD2
                              • ShowWindow.USER32(?,00000005), ref: 00404DE2
                              • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404EDD
                              • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404F42
                              • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F57
                              • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F7B
                              • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F9B
                              • ImageList_Destroy.COMCTL32(00000000), ref: 00404FB0
                              • GlobalFree.KERNEL32(00000000), ref: 00404FC0
                              • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00405039
                              • SendMessageA.USER32(?,00001102,?,?), ref: 004050E2
                              • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004050F1
                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0040511B
                              • ShowWindow.USER32(?,00000000), ref: 00405169
                              • GetDlgItem.USER32(?,000003FE), ref: 00405174
                              • ShowWindow.USER32(00000000), ref: 0040517B
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                              • String ID: $M$N$sGx
                              • API String ID: 2564846305-3756491196
                              • Opcode ID: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                              • Instruction ID: 99b70255f3faedab1c4ad885451b662392dfc0d6b29454a89b749d4faaca394f
                              • Opcode Fuzzy Hash: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                              • Instruction Fuzzy Hash: 5D027DB0A00209AFDB20DF94DD85AAE7BB5FB44354F50813AF610BA2E0D7798D52CF58
                              APIs
                              • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00404371
                              • GetDlgItem.USER32(00000000,000003E8), ref: 00404385
                              • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004043A3
                              • GetSysColor.USER32(?), ref: 004043B4
                              • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004043C3
                              • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004043D2
                              • lstrlenA.KERNEL32(?), ref: 004043D5
                              • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043E4
                              • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043F9
                              • GetDlgItem.USER32(?,0000040A), ref: 0040445B
                              • SendMessageA.USER32(00000000), ref: 0040445E
                              • GetDlgItem.USER32(?,000003E8), ref: 00404489
                              • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004044C9
                              • LoadCursorA.USER32(00000000,00007F02), ref: 004044D8
                              • SetCursor.USER32(00000000), ref: 004044E1
                              • LoadCursorA.USER32(00000000,00007F00), ref: 004044F7
                              • SetCursor.USER32(00000000), ref: 004044FA
                              • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404526
                              • SendMessageA.USER32(00000010,00000000,00000000), ref: 0040453A
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                              • String ID: Call$N$sGx
                              • API String ID: 3103080414-4122131955
                              • Opcode ID: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                              • Instruction ID: 2ba0dcbd17e821031ba3c657239c4b48ae58aa12c0a6ed8defdb88479dfe25c9
                              • Opcode Fuzzy Hash: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                              • Instruction Fuzzy Hash: CC61C2B1A00209BFDF10AF61DD45F6A3B69EB94754F00803AFB04BA1D1C7B8A951CF98
                              APIs
                              • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                              • BeginPaint.USER32(?,?), ref: 00401047
                              • GetClientRect.USER32(?,?), ref: 0040105B
                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                              • DeleteObject.GDI32(?), ref: 004010ED
                              • CreateFontIndirectA.GDI32(?), ref: 00401105
                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                              • SelectObject.GDI32(00000000,?), ref: 00401140
                              • DrawTextA.USER32(00000000,Graduator Setup,000000FF,00000010,00000820), ref: 00401156
                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                              • DeleteObject.GDI32(?), ref: 00401165
                              • EndPaint.USER32(?,?), ref: 0040116E
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                              • String ID: F$Graduator Setup
                              • API String ID: 941294808-422099124
                              • Opcode ID: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                              • Instruction ID: fc049dc8deed713fddbaab3278265d12b48f61153473f3c5d5e2d7be2f7e1970
                              • Opcode Fuzzy Hash: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                              • Instruction Fuzzy Hash: 33417D71400249AFCF058FA5DE459AFBFB9FF44314F00802AF591AA1A0CB74D955DFA4
                              APIs
                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405EF7,?,?), ref: 00405D97
                              • GetShortPathNameA.KERNEL32(?,0042C620,00000400), ref: 00405DA0
                                • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                              • GetShortPathNameA.KERNEL32(?,0042CA20,00000400), ref: 00405DBD
                              • wsprintfA.USER32 ref: 00405DDB
                              • GetFileSize.KERNEL32(00000000,00000000,0042CA20,C0000000,00000004,0042CA20,?,?,?,?,?), ref: 00405E16
                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E25
                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E5D
                              • SetFilePointer.KERNEL32(0040A3D8,00000000,00000000,00000000,00000000,0042C220,00000000,-0000000A,0040A3D8,00000000,[Rename],00000000,00000000,00000000), ref: 00405EB3
                              • GlobalFree.KERNEL32(00000000), ref: 00405EC4
                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405ECB
                                • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe,80000000,00000003), ref: 00405C94
                                • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                              • String ID: %s=%s$[Rename]
                              • API String ID: 2171350718-1727408572
                              • Opcode ID: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                              • Instruction ID: 2ccb2bf8dd744840d543bbc1a34bde763c5e5f86f0f2c8118c993f85f4779e4e
                              • Opcode Fuzzy Hash: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                              • Instruction Fuzzy Hash: 39310531600B15ABC2206B659D48F6B3A5CDF45755F14043BB981F62C2DF7CE9028AFD
                              APIs
                              • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                              • CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                              • CharNextA.USER32(?,"C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe",75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                              • CharPrevA.USER32(?,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                              Strings
                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004063D3
                              • "C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe", xrefs: 0040640E
                              • *?|<>/":, xrefs: 0040641A
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Char$Next$Prev
                              • String ID: "C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                              • API String ID: 589700163-358306606
                              • Opcode ID: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                              • Instruction ID: ed52d7626cbd5fe55056ecced6ac67fd73520a103458dc51ec5e44788bc33e0d
                              • Opcode Fuzzy Hash: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                              • Instruction Fuzzy Hash: 6B1104518047A169FB3207380C40B7B7F888B97764F1A447FE8C6722C2C67C5CA796AD
                              APIs
                              • GetWindowLongA.USER32(?,000000EB), ref: 004041FF
                              • GetSysColor.USER32(00000000), ref: 0040423D
                              • SetTextColor.GDI32(?,00000000), ref: 00404249
                              • SetBkMode.GDI32(?,?), ref: 00404255
                              • GetSysColor.USER32(?), ref: 00404268
                              • SetBkColor.GDI32(?,?), ref: 00404278
                              • DeleteObject.GDI32(?), ref: 00404292
                              • CreateBrushIndirect.GDI32(?), ref: 0040429C
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                              • String ID:
                              • API String ID: 2320649405-0
                              • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                              • Instruction ID: 212a8ad98d70f233ee07b83b669a1ba7ccffb4b50a3226e4c630c70d8ffb5278
                              • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                              • Instruction Fuzzy Hash: 3B2165716007059BCB309F78DD08B5BBBF4AF85750B04896EFD96A22E0C738E814CB54
                              APIs
                                • Part of subcall function 6CEA1215: GlobalAlloc.KERNELBASE(00000040,6CEA1233,?,6CEA12CF,-6CEA404B,6CEA11AB,-000000A0), ref: 6CEA121D
                              • GlobalFree.KERNEL32(?), ref: 6CEA25DE
                              • GlobalFree.KERNEL32(00000000), ref: 6CEA2618
                              Memory Dump Source
                              • Source File: 00000000.00000002.4545878959.000000006CEA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CEA0000, based on PE: true
                              • Associated: 00000000.00000002.4545776840.000000006CEA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545955213.000000006CEA3000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545991319.000000006CEA5000.00000002.00000001.01000000.00000005.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_6cea0000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Global$Free$Alloc
                              • String ID:
                              • API String ID: 1780285237-0
                              • Opcode ID: 67448d1226a4fb270e8dc9e1c867e30fdd0cf97908316a65651c87372f166d76
                              • Instruction ID: a6e2fd086b3ab193f2d4696e59c917164acef6664e38372745d619a4b19b5c18
                              • Opcode Fuzzy Hash: 67448d1226a4fb270e8dc9e1c867e30fdd0cf97908316a65651c87372f166d76
                              • Instruction Fuzzy Hash: EA419F71608200EFC7058FD6DCD8C2EBBBAFB97308B25456DF505AB650DB31D90A9B62
                              APIs
                              • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AE9
                              • GetMessagePos.USER32 ref: 00404AF1
                              • ScreenToClient.USER32(?,?), ref: 00404B0B
                              • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404B1D
                              • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B43
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Message$Send$ClientScreen
                              • String ID: f
                              • API String ID: 41195575-1993550816
                              • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                              • Instruction ID: cdc5f22e578355ebae6afd16dcadc4be4e42c2ab1ff41a6041c2d58f87c209b7
                              • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                              • Instruction Fuzzy Hash: 33014C71900219BADB01DBA4DD85BFEBBBCAF55715F10012ABA40B61D0D6B4A9018BA4
                              APIs
                              • GetDC.USER32(?), ref: 00401E38
                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                              • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                              • CreateFontIndirectA.GDI32(0040B838), ref: 00401EBA
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CapsCreateDeviceFontIndirectRelease
                              • String ID: Times New Roman
                              • API String ID: 3808545654-927190056
                              • Opcode ID: 34521723c529513f9d2f25f2c915d7e6e1bbb21449fac5a346249fa94324e5da
                              • Instruction ID: 5cb61850c30ba341adb392aac0b64178207aa51c0a8ebf491f77c064e1fc76ea
                              • Opcode Fuzzy Hash: 34521723c529513f9d2f25f2c915d7e6e1bbb21449fac5a346249fa94324e5da
                              • Instruction Fuzzy Hash: A9019E72500240AFE7007BB0AE4AB9A3FF8EB55311F10843EF281B61F2CB7904458B6C
                              APIs
                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DD5
                              • MulDiv.KERNEL32(000500D7,00000064,000500DB), ref: 00402E00
                              • wsprintfA.USER32 ref: 00402E10
                              • SetWindowTextA.USER32(?,?), ref: 00402E20
                              • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E32
                              Strings
                              • verifying installer: %d%%, xrefs: 00402E0A
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Text$ItemTimerWindowwsprintf
                              • String ID: verifying installer: %d%%
                              • API String ID: 1451636040-82062127
                              • Opcode ID: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                              • Instruction ID: 65898b716c6b5e3943ed5d7f8865a7929710e3ce64d80c757a7a8fa3a9c1cc58
                              • Opcode Fuzzy Hash: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                              • Instruction Fuzzy Hash: BD01FF70640209FBEF20AF60DE4AEEE3769AB14345F008039FA06A51D0DBB59D55DB59
                              APIs
                              • GlobalFree.KERNEL32(00000000), ref: 6CEA2447
                                • Part of subcall function 6CEA1224: lstrcpynA.KERNEL32(00000000,?,6CEA12CF,-6CEA404B,6CEA11AB,-000000A0), ref: 6CEA1234
                              • GlobalAlloc.KERNEL32(00000040,?), ref: 6CEA23C2
                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 6CEA23D7
                              • GlobalAlloc.KERNEL32(00000040,00000010), ref: 6CEA23E8
                              • CLSIDFromString.OLE32(00000000,00000000), ref: 6CEA23F6
                              • GlobalFree.KERNEL32(00000000), ref: 6CEA23FD
                              Memory Dump Source
                              • Source File: 00000000.00000002.4545878959.000000006CEA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CEA0000, based on PE: true
                              • Associated: 00000000.00000002.4545776840.000000006CEA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545955213.000000006CEA3000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545991319.000000006CEA5000.00000002.00000001.01000000.00000005.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_6cea0000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                              • String ID:
                              • API String ID: 3730416702-0
                              • Opcode ID: 00e937c7617efdc2f37c17518dccd363a120a1f69de48f3ea1c363073abf21f8
                              • Instruction ID: 28ed664656062ae3fa0770b400c5f133f793da102f08db569447d55af3810d5e
                              • Opcode Fuzzy Hash: 00e937c7617efdc2f37c17518dccd363a120a1f69de48f3ea1c363073abf21f8
                              • Instruction Fuzzy Hash: ED41B1B1508341DFE7148FE69888B6AB7F8FB52315F20451EE449EEA40D730D50ACB62
                              APIs
                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402833
                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 0040284F
                              • GlobalFree.KERNEL32(?), ref: 0040288E
                              • GlobalFree.KERNEL32(00000000), ref: 004028A1
                              • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 004028B9
                              • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004028CD
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                              • String ID:
                              • API String ID: 2667972263-0
                              • Opcode ID: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                              • Instruction ID: 50ad9526884773a844389ca9465edd1da2989015e588fa45899e7f45ead5980e
                              • Opcode Fuzzy Hash: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                              • Instruction Fuzzy Hash: 78216D72800128BBDF217FA5CE49D9E7A79EF09364F24423EF550762D1CA794D418FA8
                              APIs
                              • lstrlenA.KERNEL32(Graduator Setup: Installing,Graduator Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                              • wsprintfA.USER32 ref: 00404A6A
                              • SetDlgItemTextA.USER32(?,Graduator Setup: Installing), ref: 00404A7D
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: ItemTextlstrlenwsprintf
                              • String ID: %u.%u%s%s$Graduator Setup: Installing
                              • API String ID: 3540041739-234268558
                              • Opcode ID: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                              • Instruction ID: 22449cd78037b5055574fdfa12b268b27ceb02c465c900d7a820e94443fbddbc
                              • Opcode Fuzzy Hash: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                              • Instruction Fuzzy Hash: 1911E773A041243BDB00A56D9C41EAF3298DF81374F260237FA26F71D1E979CC1246A9
                              APIs
                              Memory Dump Source
                              • Source File: 00000000.00000002.4545878959.000000006CEA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CEA0000, based on PE: true
                              • Associated: 00000000.00000002.4545776840.000000006CEA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545955213.000000006CEA3000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545991319.000000006CEA5000.00000002.00000001.01000000.00000005.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_6cea0000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: FreeGlobal
                              • String ID:
                              • API String ID: 2979337801-0
                              • Opcode ID: 218a5f0e7e5e666d6df0af953167cfd7b82ec1d6bad0e1b4286ad4fb2d8f47ab
                              • Instruction ID: ad3f128d5858635a86df46611cd4bdfbf2e59e2b357491c977b70319a5aab64f
                              • Opcode Fuzzy Hash: 218a5f0e7e5e666d6df0af953167cfd7b82ec1d6bad0e1b4286ad4fb2d8f47ab
                              • Instruction Fuzzy Hash: 2651F232D48198EEDB008FE9C8446AEBAB5AB4634DF3A415ED404AFF00C731DA43C765
                              APIs
                              • GetDlgItem.USER32(?,?), ref: 00401D7E
                              • GetClientRect.USER32(?,?), ref: 00401DCC
                              • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                              • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                              • DeleteObject.GDI32(00000000), ref: 00401E20
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                              • String ID:
                              • API String ID: 1849352358-0
                              • Opcode ID: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                              • Instruction ID: ea2313c62ec258575502bac7b5a91221d1b2f7c42d1e166e88532b570a834240
                              • Opcode Fuzzy Hash: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                              • Instruction Fuzzy Hash: 02212872A00109AFCB15DFA4DD85AAEBBB5EB48300F24417EF905F62A1DB389941DB54
                              APIs
                              • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403335,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A95
                              • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403335,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A9E
                              • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405AAF
                              Strings
                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A8F
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CharPrevlstrcatlstrlen
                              • String ID: C:\Users\user\AppData\Local\Temp\
                              • API String ID: 2659869361-823278215
                              • Opcode ID: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                              • Instruction ID: 6078a555604e81c1816c45b3e60b5c3e7c31ed84b02af53c952a19e53ba35867
                              • Opcode Fuzzy Hash: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                              • Instruction Fuzzy Hash: 68D0A7B26055307AE21126155C06ECB19488F463447060066F500BB193C77C4C114BFD
                              APIs
                              • DestroyWindow.USER32(00000000,00000000,0040301B,00000001), ref: 00402E50
                              • GetTickCount.KERNEL32 ref: 00402E6E
                              • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402E8B
                              • ShowWindow.USER32(00000000,00000005), ref: 00402E99
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                              • String ID:
                              • API String ID: 2102729457-0
                              • Opcode ID: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                              • Instruction ID: cc5f9dcce599e9be0c1e5b41ef6f72156ec830c1ee92694e4cf82ced2ffe4824
                              • Opcode Fuzzy Hash: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                              • Instruction Fuzzy Hash: B6F05E30A45630EBC6317B64FE4CA8B7B64BB44B45B91047AF045B22E8C6740C83CBED
                              APIs
                                • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,Graduator Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                • Part of subcall function 00405B28: CharNextA.USER32(?,?,0042BC98,?,00405B94,0042BC98,0042BC98,75923410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                              • lstrlenA.KERNEL32(0042BC98,00000000,0042BC98,0042BC98,75923410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,75923410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BD0
                              • GetFileAttributesA.KERNEL32(0042BC98,0042BC98,0042BC98,0042BC98,0042BC98,0042BC98,00000000,0042BC98,0042BC98,75923410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,75923410,C:\Users\user\AppData\Local\Temp\), ref: 00405BE0
                              Strings
                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B7D
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                              • String ID: C:\Users\user\AppData\Local\Temp\
                              • API String ID: 3248276644-823278215
                              • Opcode ID: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                              • Instruction ID: a7953992a1868a2a025aeaadbe30fe94b9837340da5d1ec43b16535858986a89
                              • Opcode Fuzzy Hash: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                              • Instruction Fuzzy Hash: 6DF02821105E6116D222323A1C05AAF3A74CE82364715013FF862B22D3CF7CB9139DBE
                              APIs
                              • IsWindowVisible.USER32(?), ref: 004051C1
                              • CallWindowProcA.USER32(?,?,?,?), ref: 00405212
                                • Part of subcall function 004041C7: SendMessageA.USER32(0001048C,00000000,00000000,00000000), ref: 004041D9
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Window$CallMessageProcSendVisible
                              • String ID:
                              • API String ID: 3748168415-3916222277
                              • Opcode ID: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                              • Instruction ID: 7056b910bbb205cd539ea3acc8ab51e06e0639846daa80cdaddfd33d10a348e5
                              • Opcode Fuzzy Hash: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                              • Instruction Fuzzy Hash: 47017171200609ABEF20AF11DD80A5B3666EB84354F14413AFB107A1D1C77A8C62DE6E
                              APIs
                              • FreeLibrary.KERNEL32(?,75923410,00000000,C:\Users\user\AppData\Local\Temp\,0040384D,00403667,?,?,00000007,00000009,0000000B), ref: 0040388F
                              • GlobalFree.KERNEL32(007A5C10), ref: 00403896
                              Strings
                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403875
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Free$GlobalLibrary
                              • String ID: C:\Users\user\AppData\Local\Temp\
                              • API String ID: 1100898210-823278215
                              • Opcode ID: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                              • Instruction ID: eaa0fdc8f68cdeff62b7926931e70464fa678e679eb7ff43971a821d65c68845
                              • Opcode Fuzzy Hash: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                              • Instruction Fuzzy Hash: 20E08C335110205BC7613F54EA0471A77ECAF59B62F4A017EF8847B26087781C464A88
                              APIs
                              • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe,C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe,80000000,00000003), ref: 00405ADC
                              • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe,C:\Users\user\Desktop\SCOE-SP-21-091-003TKT KOREA.com.exe,80000000,00000003), ref: 00405AEA
                              Strings
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: CharPrevlstrlen
                              • String ID: C:\Users\user\Desktop
                              • API String ID: 2709904686-1246513382
                              • Opcode ID: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                              • Instruction ID: fbea36dfa466fa1ea2516b65251d52c814037185d06ce8b70eff5ee1363e4df1
                              • Opcode Fuzzy Hash: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                              • Instruction Fuzzy Hash: 73D0A7B25089706EFB0352509C00B8F6E88CF17300F0A04A3E080A7191C7B84C424BFD
                              APIs
                              • GlobalAlloc.KERNEL32(00000040,?), ref: 6CEA115B
                              • GlobalFree.KERNEL32(00000000), ref: 6CEA11B4
                              • GlobalFree.KERNEL32(?), ref: 6CEA11C7
                              • GlobalFree.KERNEL32(?), ref: 6CEA11F5
                              Memory Dump Source
                              • Source File: 00000000.00000002.4545878959.000000006CEA1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6CEA0000, based on PE: true
                              • Associated: 00000000.00000002.4545776840.000000006CEA0000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545955213.000000006CEA3000.00000002.00000001.01000000.00000005.sdmpDownload File
                              • Associated: 00000000.00000002.4545991319.000000006CEA5000.00000002.00000001.01000000.00000005.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_6cea0000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: Global$Free$Alloc
                              • String ID:
                              • API String ID: 1780285237-0
                              • Opcode ID: 75e98b7cbc4d1157d70556d0c3edf4b66c755017da9e53d2b8b0b7f9e1ef54cb
                              • Instruction ID: 481e3b3955feda0887984ef992811d03fb34259255cc2aeb118a7ecc553528f2
                              • Opcode Fuzzy Hash: 75e98b7cbc4d1157d70556d0c3edf4b66c755017da9e53d2b8b0b7f9e1ef54cb
                              • Instruction Fuzzy Hash: 8531E7B2605244DFDB008FEAE984B6D7FF8EB17258B34455AE854CBB10DB34D802DB21
                              APIs
                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405C1D
                              • CharNextA.USER32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C2E
                              • lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                              Memory Dump Source
                              • Source File: 00000000.00000002.4470307213.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                              • Associated: 00000000.00000002.4470293453.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470330259.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470345412.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                              • Associated: 00000000.00000002.4470453815.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                              Joe Sandbox IDA Plugin
                              • Snapshot File: hcaresult_0_2_400000_SCOE-SP-21-091-003TKT KOREA.jbxd
                              Similarity
                              • API ID: lstrlen$CharNextlstrcmpi
                              • String ID:
                              • API String ID: 190613189-0
                              • Opcode ID: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                              • Instruction ID: 0c44f0240925c5b75b39479a83fd13515cb2c3d3321eb5bdfbc953cb3faf5d46
                              • Opcode Fuzzy Hash: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                              • Instruction Fuzzy Hash: FBF0F631105A18FFDB12DFA4CD00D9EBBA8EF55350B2540B9E840F7210D634DE01AFA8