Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe

Overview

General Information

Sample name:RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
Analysis ID:1445947
MD5:fdfff6c8722d457eb9da712300db3ada
SHA1:91851bd6fe0f7d92759c7382a54ad2daf7968a4b
SHA256:5b6e39175f21a2b9a0f9c6330d48a5c75cc53b5e7cd58799a8bda934dc0f5c5c
Tags:comexe
Infos:

Detection

GuLoader
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Initial sample is a PE file and has a suspicious name
Opens the same file many times (likely Sandbox evasion)
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\skolebetjents\Falskspillets.StrJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.4151644234.0000000005F00000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        00000000.00000002.4151644234.00000000069B8000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeAvira: detected
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeReversingLabs: Detection: 39%
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_0040535C GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040535C

          System Summary

          barindex
          Source: initial sampleStatic PE information: Filename: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeProcess Stats: CPU usage > 49%
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile created: C:\Windows\stepsireJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile created: C:\Windows\stepsire\Diamondbacks22Jump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile created: C:\Windows\resources\0809Jump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_004069450_2_00406945
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_0040711C0_2_0040711C
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_6E211A980_2_6E211A98
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe, 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesolaarene frankeniaceae.exe4 vs RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeBinary or memory string: OriginalFilenamesolaarene frankeniaceae.exe4 vs RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: classification engineClassification label: mal84.troj.evad.winEXE@1/20@0/0
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_0040460D GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040460D
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,0_2_0040216B
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile created: C:\Users\user\AppData\Local\skolebetjentsJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile created: C:\Users\user\AppData\Local\Temp\nsx9121.tmpJump to behavior
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeReversingLabs: Detection: 39%
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile read: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: shfolder.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: riched20.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: usp10.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: polres.lnk.0.drLNK file: ..\..\user\AppData\Local\Temp\nss91ED.tmp\Revitalizers\Forsoldet.Cho46
          Source: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 00000000.00000002.4151644234.00000000069B8000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.4151644234.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: Yara matchFile source: C:\Users\user\AppData\Local\skolebetjents\Falskspillets.Str, type: DROPPED
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_6E211A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6E211A98
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_6E212F60 push eax; ret 0_2_6E212F8E
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile created: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dllJump to dropped file
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile created: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\UserInfo.dllJump to dropped file
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile created: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\nsDialogs.dllJump to dropped file
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\redargue\demonising.ini count: 411021Jump to behavior
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeRDTSC instruction interceptor: First address: 71D2194 second address: 71D2194 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F91FC7E8AB8h 0x00000006 test bh, ah 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dllJump to dropped file
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\UserInfo.dllJump to dropped file
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\nsDialogs.dllJump to dropped file
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeAPI call chain: ExitProcess graph end nodegraph_0-4012
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeAPI call chain: ExitProcess graph end nodegraph_0-4020
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_6E211A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6E211A98
          Source: C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Native API
          1
          DLL Side-Loading
          1
          Access Token Manipulation
          11
          Masquerading
          OS Credential Dumping1
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          1
          Encrypted Channel
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          DLL Side-Loading
          1
          Virtualization/Sandbox Evasion
          LSASS Memory1
          Virtualization/Sandbox Evasion
          Remote Desktop Protocol1
          Clipboard Data
          Junk DataExfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          Access Token Manipulation
          Security Account Manager2
          File and Directory Discovery
          SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          DLL Side-Loading
          NTDS13
          System Information Discovery
          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Obfuscated Files or Information
          LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe39%ReversingLabsWin32.Trojan.Nemesis
          RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe100%AviraTR/Injector.amskq
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\nss91ED.tmp\UserInfo.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\nss91ED.tmp\nsDialogs.dll0%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
          http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
          No contacted domains info
          NameSourceMaliciousAntivirus DetectionReputation
          http://nsis.sf.net/NSIS_ErrorRFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exefalse
          • URL Reputation: safe
          unknown
          http://nsis.sf.net/NSIS_ErrorErrorRFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exefalse
          • URL Reputation: safe
          unknown
          No contacted IP infos
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1445947
          Start date and time:2024-05-22 20:14:47 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 8m 0s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
          Detection:MAL
          Classification:mal84.troj.evad.winEXE@1/20@0/0
          EGA Information:
          • Successful, ratio: 100%
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 50
          • Number of non-executed functions: 26
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Override analysis time to 240s for sample files taking high CPU consumption
          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • VT rate limit hit for: RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
          No simulations
          No context
          No context
          No context
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dllBenefits-Signature-RequestsPlan#241205.com.exeGet hashmaliciousGuLoaderBrowse
            SCOE-SP-21-091-003TKT KOREA.com.exeGet hashmaliciousGuLoaderBrowse
              PO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                PO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousGuLoaderBrowse
                  __824pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                    __824pdf.exeGet hashmaliciousGuLoaderBrowse
                      AyE60D4cst.exeGet hashmaliciousFormBook, GuLoaderBrowse
                        AyE60D4cst.exeGet hashmaliciousUnknownBrowse
                          AyE60D4cst.exeGet hashmaliciousUnknownBrowse
                            Fatura_M23_890_Originalpdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                              C:\Users\user\AppData\Local\Temp\nss91ED.tmp\UserInfo.dllBenefits-Signature-RequestsPlan#241205.com.exeGet hashmaliciousGuLoaderBrowse
                                SCOE-SP-21-091-003TKT KOREA.com.exeGet hashmaliciousGuLoaderBrowse
                                  PO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                    PO#RMS9877946001 RMSMARINE SERVICE.com.exeGet hashmaliciousGuLoaderBrowse
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                      Category:dropped
                                      Size (bytes):1340
                                      Entropy (8bit):3.1495582599915295
                                      Encrypted:false
                                      SSDEEP:24:8dLDaRMgKXHZoVN679aV6w79o/32F9HAvqy:8lmRqHZyY79aQS9o/UASy
                                      MD5:3727C7E38E279E3BB6B3A57F51630287
                                      SHA1:EE5EA18AB3B731C599027B350ACDAFAAF65FB0CA
                                      SHA-256:FD7A62847241BE1EAC7EC296142D39846DB4435C0C4C9160EA0978B99F18839A
                                      SHA-512:EF8F33E33F630C551891A73829112D40B459F5F5C5E9899168A8D63CA72CCA882BE058569F78E0D7BB87A7966BD6F4FDF81C1ADB00C2344D27CE9F3777BEBDDB
                                      Malicious:false
                                      Reputation:low
                                      Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....N.1...........Temp..:............................................T.e.m.p.....b.1...........nss91ED.tmp.H............................................n.s.s.9.1.E.D...t.m.p.....f.1...........Revitalizers..J............................................R.e.v.i.t.a.l.i.z.e.r.s.....n.2...........Forsoldet.Cho46.P............................................F.o.r.s.o.l.d.e.t...C.h.o.4.6.......G.....\.....\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.n.s.s.9.1.E.D...t.m.p.\.R.e.v.i.t.a.l.i.z.e.r.s.\.F.o.r.s.o.l.d.e.t...C.h.o.4.6.M.C.:.\.U.s.e.r.s
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                      Category:dropped
                                      Size (bytes):11776
                                      Entropy (8bit):5.8545531334577525
                                      Encrypted:false
                                      SSDEEP:192:EPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4W:j7VpNo8gmOyRsVc4
                                      MD5:4CA4FD3FBEFA2F6E87E6E9EE87D1C0B3
                                      SHA1:7CDBEB5FF2B14B86AF04E075D0CA651183EA5DF4
                                      SHA-256:D09A8B3ADE4BA4B7292C0B3DA1BCB4B6C6E2012E0CCFD5E029A54AF73A9E1B57
                                      SHA-512:CF0F415A97FDC74568297FED4F1295D0D2AEF487A308141144EF8D5F04C669EF4795C273E745B81065429ADDE113FCDEDF4C22717A7AEEF60FDCD8D4D46F97F8
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      Joe Sandbox View:
                                      • Filename: Benefits-Signature-RequestsPlan#241205.com.exe, Detection: malicious, Browse
                                      • Filename: SCOE-SP-21-091-003TKT KOREA.com.exe, Detection: malicious, Browse
                                      • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                                      • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                                      • Filename: __824pdf.exe, Detection: malicious, Browse
                                      • Filename: __824pdf.exe, Detection: malicious, Browse
                                      • Filename: AyE60D4cst.exe, Detection: malicious, Browse
                                      • Filename: AyE60D4cst.exe, Detection: malicious, Browse
                                      • Filename: AyE60D4cst.exe, Detection: malicious, Browse
                                      • Filename: Fatura_M23_890_Originalpdf.exe, Detection: malicious, Browse
                                      Reputation:moderate, very likely benign file
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L...6.$_...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                      Category:dropped
                                      Size (bytes):4096
                                      Entropy (8bit):3.3282212929259076
                                      Encrypted:false
                                      SSDEEP:48:qKOpbhg7V46Br1wHsl9rECxZShMmj3hTPRYBA:5OZOVZruHs1xH6hT+i
                                      MD5:035BDB470A6807313BD005BD98341FFC
                                      SHA1:5017D1E5A23F1C64594F737E6FCCD519729C3B3E
                                      SHA-256:26FA900E3426B4DD272707E1AAF428B5EE06BDC2CC2BBAECDAB6B54F11F38F27
                                      SHA-512:F888BAED5267B05B13722E839634254393AA99B2ADF1A2AE6E799D3A901665E7EBDA0FA1202DB20A6765A8AFF58E2ED6F4E822028BE426DB732EB10EC783AA05
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      Joe Sandbox View:
                                      • Filename: Benefits-Signature-RequestsPlan#241205.com.exe, Detection: malicious, Browse
                                      • Filename: SCOE-SP-21-091-003TKT KOREA.com.exe, Detection: malicious, Browse
                                      • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                                      • Filename: PO#RMS9877946001 RMSMARINE SERVICE.com.exe, Detection: malicious, Browse
                                      Reputation:low
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..................[.........Rich..........................PE..L...;.$_...........!................|........ ...............................P............@.........................@"......l ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...X....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                      Category:dropped
                                      Size (bytes):9728
                                      Entropy (8bit):5.127127260486972
                                      Encrypted:false
                                      SSDEEP:96:oVDlD3cd51V1zL7xqEscxM2DjDf3GEst+Nt+jvcx488qndYv0PLE:oVp34z/x3sREskpxjdO0PLE
                                      MD5:EB2C74E05B30B29887B3219F4EA3FDAB
                                      SHA1:91173D46B34E7BAE57ACABDBD239111B5BCC4D9E
                                      SHA-256:D253CA5ABA34B925796777893F114CC741B015AF7868022AB1DB2341288C55ED
                                      SHA-512:1BB035260223EC585170F891C2624B9AE98671F225E74B913B40BB77B66E3B9C2016037BC8E4B0AE16367D82590A60A0A3BD95D05139EA2454F02020D1B54DAE
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      Reputation:low
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....$_...........!......... ......Y........0............................................@..........................6..k....0.......`.......................p.......................................................0...............................text............................... ..`.rdata..{....0......................@..@.data........@......................@....rsrc........`....... ..............@..@.reloc..t....p......."..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):175896
                                      Entropy (8bit):7.759056775502453
                                      Encrypted:false
                                      SSDEEP:3072:wh6MSzABeMohufIVjT9soIu0GO/i6QMzw2tDKT9:zSBIVH2SINQMLtGT9
                                      MD5:45F81612834C50BF4FC32041F5FAFDB9
                                      SHA1:F4CEE45C6C036DAA00E548E5C2D47A535A43C78D
                                      SHA-256:BADB13180231DA8FD6509C2F1ECF94E051D3E4D41C59790FDF21CCF39C20FBBD
                                      SHA-512:E3779F7AF69570B6C4921A78EC4D03209FD45062E767D261C2929767B98FABEED5957F7A2A550F05A38DE727A74747E138BF3FA74907F920E60A66DA248B08A8
                                      Malicious:true
                                      Yara Hits:
                                      • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\AppData\Local\skolebetjents\Falskspillets.Str, Author: Joe Security
                                      Reputation:low
                                      Preview:.............YYY.ttt..........].......zz...1.......g.55..{..Z.................?.D...cc..K...........1...........55...........n..TTTTTT...........qq.LLL........Y....`.{{{{.,,.......HH....T.......jjjjj.?...............""..........s...........<.(.;................).....e.T..........j.......B...++..............................J..........````....................ggg.rrr...............................vv.................XX.....................................YY.......==..[[..C.....................{.................<.................kkkk.j...%.......LLL.............@.........KKK.x.zz........................III.zz......WW...........k............................YYY...Y.....hh......ZZZZZZZZ........,......................................s....................................II._...h.::...XX.........................!!....xx......P............E..........................6...T..................................>..............W.....j...................z..............q.....jj....................::.........
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1298
                                      Entropy (8bit):4.819168094685199
                                      Encrypted:false
                                      SSDEEP:24:foIwTQX+y1uklbJlltkrwWGbvz/Nv/sQ4JUJibXC/V0TlnNqbcgX/vIO:fo1QMklbJllSMWGnB/kJUJIJNqH
                                      MD5:623272435DE8395E801ABF39701074A3
                                      SHA1:5E234E9270EFAB606464277FABE18436FD92E6BD
                                      SHA-256:FE85D7B25A41EE93F1A172F4F8F0489A83C24D03A0AC59066E79A1F58F9C5382
                                      SHA-512:C80FD2086FCA97387C41AE647801F4F0A991A2FC38E05A6488D069A3D222927B658038E76E05E71183A47372EE38180D9C0A43CCE63149955F1578869CF33A71
                                      Malicious:false
                                      Reputation:low
                                      Preview:....H.......O.....C...... .............3...9...f.........\...........B.\....``..]..........R...._...........e.Y...).).{.........}`..9u.....{......./.....n..F.Y.=.....'....w..s..+....................D...b....K....c.....R...6.......9n....d.H{..dd...7..t........0......,.W......#..|[.......C........(...........}.X.................G....2...^...9...#<..9......O...g2...".....}Y..-...1.%e..........I,......"Rp................L.n.........Q..=.B..\....%N........{.....C...<...T....^.......P....a........]....l..w....l....?.......&.Fm.....,.=.............e`2.....Qge...q....{.....A...w..."....Xd..G...............~".............K........%....u.uKV.......i....<.v...........,....V...................d_.......,.n......f.y)....x.....&?@[Z.......v1h......i...L....u..,..?..^.?%Y..,:.......0....P...l.B....:..f........}.....\....q.c..U......4....`.+......u.0.B...........=.{......"..9..w.....d.......]....u..\..S......F.Z............."W......,..a.&E.C..........T............(.....{.......[.....>L$.....
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3775
                                      Entropy (8bit):4.950958257088217
                                      Encrypted:false
                                      SSDEEP:96:GfS1OD4x08ECtJTXQYMYS1SDNpDz97tS6KLva07ce7Z:ES1ODR8ECTMY2MNV97tBKDjhd
                                      MD5:7FEA240209F8B573DEFE77AF303502E9
                                      SHA1:FB010E47DAB492098E2B596AFCDAE259AAB5491F
                                      SHA-256:477003DCDB6BFBC409E90BB3E12BF4DE2437FC37E3944609B6D1563E0B4119F0
                                      SHA-512:60C18B95C470130A1613700C098F3F57BAFE80DBD9875CFDF7D023E847182428287F5BEDDF54A64A58869360019697C2E23E2CF02FC121F0365B2F0336EFDFC7
                                      Malicious:false
                                      Reputation:low
                                      Preview:.Z5.........U........a....6........X%........f..Y.T.....Q........E=....w.~...`....Yo..........xR...........S......*...........]..y......z....].~..:........u...........x......b......k.....B....9".......)i......6..j.p.M......h.F...5=..........`C.............?.^......L....V.1...!....._=..7..............C........................A...........+....7......Ni...0........@......+...............1....L.............5....6.....c.....}.......G.H....... .P.Tg..X...&.....4.......n.........w.."...M.-...g.....M.@.....Z...Hp...x.[r......~Y......... v..........t.[....m.W..0&............. ......xv......*..6......o......\X...]...S................>..<....N....g.a5e....)....i.S......O....e.........D.R.....w....................>.RB.V.U..h.&..........._.....Q..x.........q....JD..=..h&.N.......@..3..........#..1.3..........(R.{.$..5.m.p...X..=L...............Z.J;..7...u.s.l....G...U..{.....H.................................. ....M........._.b..i.....B.}.....2....M........"".!..........M.w...,...,J...4..
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):499
                                      Entropy (8bit):4.255825957007059
                                      Encrypted:false
                                      SSDEEP:12:tVIa7sNyNSJY9GXCPtNAXZFn1a2Yxd810LZx:EEHEdCPtNEn1ahk0LZx
                                      MD5:AE6051F666A4BE61FEE72E82BE9472FF
                                      SHA1:75E78487542EB4829CBEC88DEA748B7F83D6D93E
                                      SHA-256:2967EBEB5E16E9FB16CEB5F2770CC1718C9085D5188DEC59F45A9B97640B926A
                                      SHA-512:4F4948CEB6320514C801951AF1A8ED746D8A28D9520DCECB96802415D1C083327B2D8D0A24299C72D78C70A7B4C1D8A4C1286AB20257841AAD72D6192981EE72
                                      Malicious:false
                                      Preview:mythicization thoth slagtemads overfill sptmejser bubaline.mellemkrigsaarene broderlandes tekstfelternes interviewernes,erfaringernes kursusforms dame spindeltrappe dkk overeksponeredes binderen tarmrensningsanlggenes muguet bladres scuffles agroan halvaben..udkldningernes regurgitate shellapple slutbetingelserne antimalarial reweaving systemdiskettens,rumbled demurrages uforstyrreligt unmannishly kexy digteres dmoniser erantisser bulter grahamsbrdets ikonerne..skjuleres liquescency syntactics.
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3878
                                      Entropy (8bit):4.817147450439702
                                      Encrypted:false
                                      SSDEEP:48:O/imajgqrd1bZRfozJhxaYUtIG7IvoMzau1GVtvSZb6//znYehs+Fot/A2QGcEZ:LggOJhxzUKG7Y43e9SVWaK
                                      MD5:2F948404EA3C59278E0D9BFCBE8D4C40
                                      SHA1:5378D5D2B0FC0D0B8B966B5D902EB1BC7E6D779D
                                      SHA-256:28958123B65F320945BF723D1C61D73C3A8EB8312564074CB35E322FACB0DBEC
                                      SHA-512:B808F7FA33194C57581DE9E6D7DB8A8A5DB275C005894B69D150D26FCB4B3A412BB2AC52A13C0D55A0E62EEDDBC6AE6F19B2CCB19CE23290E7E035C335134B0C
                                      Malicious:false
                                      Preview:r.......I.'..u.m....}.......e.............!.r..........:.\.....@....+...{o.......r.............x....u.......&..K.f5.E3....Q&..:.V...j..|...........M.O..[..f..............|....[......../.....h...._......!N..&...<1.i.7%..K.....o..x....P..}..5......S............}...U..........G.)u...K....T.....z.r..C.H.............]..............9.q....-...............S.....F.;............F..}..Z.............,..i.....y.%.....u../.w.. ...C...X8.O>...........Q.......}.....$.............J............V}.........5..;...=.......j.........M..............=.Xv..:........~..^v..........4...5......e...].,.....3......u........l..i.............].......-........'S.&.^........_...'.q3$.........x.p....|!......K..o..................40.........Q.>.....Uz.............M......b....Z..0...e...e..$...........1.......E......&.....D........E..........<......E..i.................3...`......p.4..........5E......[.N.....%1....(......M .7.........:.n...6............Cn.Y;......F..............d...o.......1n.;.v.{.......
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4824
                                      Entropy (8bit):4.954663209503854
                                      Encrypted:false
                                      SSDEEP:96:To5JpHQbnj0h4vYskWqKXYDC0zNo4/UdvwQI3m8mNly7wDXcNLZc:gHmnwh4gaoDC0zNfUPeVm3pXclc
                                      MD5:A8C0B0FD25B502DC728C818B01C4705E
                                      SHA1:83C8F134624D964B0946E634229C09262B786358
                                      SHA-256:03822E3B8D5042BBC7751BABF9A2510E4C41F75AABAEF9D7317DAFED5C2DA04D
                                      SHA-512:C945703CA4A7F28900A0929D4A6BBD4E2FFFE3323E574C5E4F8CE4D3A5A9FBAD948EA106BA030E66A66F52AAEFE957578A8FBABAB7FE3A42D0EDDAE095C285FD
                                      Malicious:false
                                      Preview:.R...j......C .^.....9..........+...........8V.x-:......x..N,.....\..D......!.L.g....@.....'..........x.....T..............P>.(........6.....F..f\...(...S....o.K.....7...4..Q,....P..8.... ......"...Aq... .U...9.W.............p.....l6n....Z........`...6.......A...1......T.......p.......iH.....B.a...............d.......................M...2.....m.......K...C..........< ............9p....H....b...................U.............2......S.A.r...8J!................(........G..............N...]....(..l........Y ..s.2....yI8....O........................j...................'...................rI.Q...@7%....E.........B.G........5..{...j...S/yQ.Q...,.......k...%....\... ...._.......*......\.....J.P../.........9......-..............Q.....-...........................~....&.....................u..........B....P......'.z.O..O......?......_..AV.....=.........~....y..-...............0.d..[......y.....................C.......^"..>.....v....n.N...).......\A....+.VJ..P.a...<...k.......L..-H.
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4214
                                      Entropy (8bit):5.046129082285061
                                      Encrypted:false
                                      SSDEEP:96:PCiBr5RPnr9McV1tvyZvDmRvNBlcF/XiEwyeivw:PVRPpMcftqZyRvHUXkbr
                                      MD5:9ADD6AD16F4E7B71089D9807757A8B85
                                      SHA1:0127249EDC98852B4AFC12B17D8C00EA4BDE8519
                                      SHA-256:82B86D8FB42303AE132DC37792151FDE087070B9AE5DD01BBC2D77B5762942F5
                                      SHA-512:0D52F35B9AC792E909DA465FF72B1C089515EE936E9A1DDCBA076D719431F43AC9C4E93B2C3C33BCF6A94A7638BCB543399F8D235301CEDD34D6A16CA543EDEA
                                      Malicious:false
                                      Preview:...R.......X...5...........Q.................s.....}...h.k...........r..C....].....y..........................A.....w......N.......|..h......0...L......P.............x..M=......]....H.......`...... .........L....v..=..0.....E......+................/.......=u..Fh..'..`.........}.....U...kZ..V..h..nF...................+=..H...........N..........L..[...@?.g<.A..b........Z.......'..........l..L.0...#..............>...........3..'..%.............P.YP..Y......W.b....J@...W.f.;...4....v......=........V...Pe..... .*.................~...6......%F........?.}........................8..3.............g.k..........I.....&..^........7.eGu..Rd...W......w.8.5P...H..Q........;.6......7u.........>..}.....\.a..`............)e./........k..,.L.E...2.............%+.1..*..|..R.#....`.......V..`...4....................................Wix..@...x.|.......&..S#...KO.......9.......2_"..OP...4..L.(tK.....P....R.............8....s...I+.6...A.5..........}....)....'}W)...Z....#y.%..8.p...x.................G
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4604
                                      Entropy (8bit):4.800828433192942
                                      Encrypted:false
                                      SSDEEP:96:2JZjKAUt4rE5yHGP/tmB4/cLodXL6FYYVtiCOfKRjY:iZjKAUt4Mh0CkenYQCRjY
                                      MD5:78C3F9CAADC9005059318C41AF371F53
                                      SHA1:47427BE3D4D5C20B10EBE761D44FC3C6DD82B92F
                                      SHA-256:38DA1491F6996D1BD6C41949BB0EE04431D1F26991849BE89B3A4FAE488B76B1
                                      SHA-512:250ACFC789595818403A27198C930A3DBE006336DE9DEC2C8C1E097C575D8CD1E2960A5B163975324FDC24B5CC9CE251FA28505CAE48A1FE8A9676BC17906120
                                      Malicious:false
                                      Preview:.......`C.....".(./...+...i.]M.._..........A.....3........6..(.J............c(....t.........1.........6u..-..I...."..........V.................~..........r....e...-....6.........Lb......K........4..9.....X...I".......&..V.....s..........y.....q........$.............2-...........V.....0..m.<........................<........................?..Y0..........r.................R.....@..Z%..O.}......;..............PI.....j...L......u.4..p...Y,.7-.......o.........../.../y.......OP..........~......t...Y$.ch...}...RY.%.........*k................X.c...........]......v7.!......;.....t..h6...M....'...z.....'.r.G^..c...........V.4....b..:H....).w.a................'.T.j.,.V.m.......>.b......7....@......<....Z.......p.M../.........Q.........................*..|D...4.c..n...">.@.....RZgm..<....I...l..&.S......f...........R......3.#..q.......i........9.....U.n......Ow.....................I....d...G........iu..n...A.X............'F...:....}w...W......:v.........T.o.f.x.!M..j....a.K2cg..........d.....
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2293
                                      Entropy (8bit):5.0147763937793375
                                      Encrypted:false
                                      SSDEEP:48:RyaRUkDpACPmhYArwa+FoQTgxVEwCXxAVY0a+XOBj7A0ziFVx/:3UtZUos0VEwCBT9rleLx/
                                      MD5:66FE8032945556E76D24C01F08AA618B
                                      SHA1:2D1C5646DD4DE7BE749CA66729962DBDAB1AD4D6
                                      SHA-256:8A0A214E24B244B5482BA9B064199EA53BC3975C89F70C04E8CF3021EA49FE56
                                      SHA-512:01B1B5E568E90C4F0C303F743F6E8288A3CC82BFDCCBB8E5C95125A74F9531BC7A24831FFDAFE95678161AA41A793A092E52C44E0AE625150FD24BB84B469A79
                                      Malicious:false
                                      Preview:..C.|........................*;~f...n............x.!...A...D.q..Ne.....H.H..s...`....r.......................I....,...|....................]..........&...........=...L.2...M...U...........&..b..........#...............TLf.........h.......'F..........................6!...k.............2.....S...s....U......g...:.. .....o....*.......5.m......z....cC..&..,w.y..............\...b.dZ.H.d............|.,..t........@........k...`;.....q..@.W..z...Zy......%}3......o.. ..d.r.............JF..N.!........y...................A..e...............'............L..VGp.....~.....dY....<j.1D........1..........yl..)78....p.....F....v.5..........g......;...l ..u.J.............Z...w.................T.0.....Ll.....4.............g......`M...........0.....B..............m.......7.........:.z...v...}.l...................1........#..R.......J...^.......K........X...h..W.[.q.....<..'........'.........&.,......................5....#.......l.....e...B.s...GD.....8....................3..I...........s....{.\
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2256
                                      Entropy (8bit):4.849771089742746
                                      Encrypted:false
                                      SSDEEP:48:5wV8WDczEuKBEKKXiCPsWafh/QrJKmGhYbG5sM:5wVOWSyCdYQNDGN
                                      MD5:2A94C01E0FEC66A108816A0758176AAD
                                      SHA1:E13323600B9250DE1EB773D897D4278F57ADC5C4
                                      SHA-256:B2B861402ECF76335D00DF2551817EF8D8B1307D8D3E0A1349149779B26EB40A
                                      SHA-512:2081EB47CFABFD269D1708641D61FDB6D1AD0F402821CCE808FDD404F7382F8B36726590CBDE17A2F1FAD29F5160B99B21C24DF27842E5D433A76DE1670B109C
                                      Malicious:false
                                      Preview:e.X.......L......s....}.{....v..Y..............g..og.c...!X...'..5................. ....q......^...............3.6..{...............j....X.........u........8p..........u.................a.p.*......f.....(.........[8.h..V..W. ..............K...+.....^..8............{.....)........a.N.......&...........L.........V.................D.h.....f......A....J|c ..Y........\..m....3..... ...w.....<.b.............(..{k6................y1........h............O.....<...G.........P...........9T............e....,.........#q....`.......Z.....v.....-.F....D........(.........................e.....,........G.F........@..w-.................H............-0....(.........}..K.....U........6?......................(.......r....gq.J........3...i.J.......6................T=.........%..._*....@.Y..........qg....]....A..!..#..c.Y...........B...0.a....@M....HA....................^.....@.....}...h...........p.....f....>....a].e.....H....Y,........HUP.......3...........k...#...........Y...U.b..#)...Q5..>....
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2561
                                      Entropy (8bit):4.870990376573247
                                      Encrypted:false
                                      SSDEEP:48:y140jm+d7sQ58IHJ6fIVOCVNiXKU6U0pqPscYD4YW3/gMqiLj:zYbKLCVNCF/0paRgpgIHiLj
                                      MD5:556C42AD236F523422A8D33C7E01D769
                                      SHA1:86AD2EE8FAD51E33C3D316083FE427E7D59F8BA2
                                      SHA-256:47C9FA08E1FDB45FF4B68936E127BEF728DF2558B79CEA6F9CF812E7A06580E5
                                      SHA-512:B50D36A5839AE51BADC821764FC93C7409F62CB97A7677C0C759E06217C48D58EC3AA4554746CA8EFDF23E37B2E8A4B4C629B34E91C50F611578A8D3A58B2042
                                      Malicious:false
                                      Preview:....8.o......^.....[8.6...,....;.o...}.......a.....@........&.....e..................Q......tOJ0...t...1.....-....g.........H.g...U........v..(`...........3.......d.......@...n...%..k.......A......`.................V..........;..........;.............s.._.....s.....&...A.P....^.......m...c.......j.........@}....w..|jJ....f....~..vk...................4.................,.n....."...X.....B...k....F.......G...r........H........R......x........Y...V.....1....v.....:........s..1.......j.|.J..........#9..U^......[.f&..@.4|................Y.....................I9..........s...F....-....H.......0.,.}a...................J...g........Q....y.....V.)S......(.......o..................i...........&..h)..............As.v.r......~%....!.............s...4..~Z..'.N.............z...............s...U..Y..^......'....=...C...k...............h..i....)...D...8..&..E.n}...y....u...L.R..........C.....................8.+.....O...............;.....iF.......-....|...~......FMS....O...F.1..1.;r....
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2157
                                      Entropy (8bit):4.7880500800335914
                                      Encrypted:false
                                      SSDEEP:48:4HbrcqCyK/bteSTO8zQQZOtkcbHdDZ/U5M5KyHDr+2hX/GM/:IrcqCyit5jUaONHnmyP+25
                                      MD5:BC7EDBFCEF64A6C616650E2D9A5A7245
                                      SHA1:A87D7BD6A4174FA5BF293BE370C4C08B319A144B
                                      SHA-256:02A443F69D7695AFB9B48BFA4F79D2820C1F5C0ED7747EFFDC5CDC7E5DA04747
                                      SHA-512:6DF4FFC0CC1835E34C3D22282B6BF1502E852EB861AD5521C826945AFE8AF52347E34F32BF8EA5905431F1B42E3407D05E6D8E5352E63D018CFB1005FFD9F35E
                                      Malicious:false
                                      Preview:~.z..S....7........(.....-T.................E...........(.@..z.......m..W`...L..X............k.u..Q.....[....{..............K..i...........aP.).........8.......Q.o.....|......D..N!.u..F....2<..E.......e............Z.........'.....n99..................C.J._.....:s..%.).........e.>@.7 ;..9..s.......[..H...f......w..*........x.Mh9#.........[.............Bn........=... .o?..f.................o................q..&.#..{................D..M...s@..y.#.....UiZ..............R.....&......................z..Y..*....B........s..D.....D.2..........E....^.........:......n.V....h1... ..{.....}.........z.....3..1..................G.X........+m..............$....5.....;..@&^.......Ki.......k.B.M.z.L.M>.....d..................l.......g...v...I......5......v..........V...p..z.I.h.2.....v..1.3........y...e..H...%.....W...........i..............zt^...%!......U.............d..\E.q....".......?.[............E.......H....3b........h..............-.....#...r..Y....wLF..u................_...k..[..
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3947
                                      Entropy (8bit):4.982400359777868
                                      Encrypted:false
                                      SSDEEP:96:jExwfmqEDudI2enF8cEOJ1Zv0vp8+oXAv:jExYpwOOpIpv
                                      MD5:6968CFE66311AE9BB0DED77DE8492562
                                      SHA1:B2991E4B0427E879AD2ABDA54D94624B2D0EAC1E
                                      SHA-256:D15FD3D370057160C77A483D9659CF6E79B3892665E0D87D9EF8859E4BE1AE59
                                      SHA-512:111EF26E9DD6A1BE84C80FAEC57A6C144DB84A36CDC157E905F91985A221F91148B2B1ED92C2BF740458F959F495F8C559665C49A9E941399F3520139C3E4BE2
                                      Malicious:false
                                      Preview:}\......U.v....B.\..........v9...U...y........u..............RO.............(......E..[.....R.#...y.........J.. Kz.a..... .q...|.g.`.).......h.=.......&........].aZ.......J..........H.n.........5.../..."...........<......+......Y...T..-..a0.....y.5......j.......k.t........... ..G.....n..........hLg........w..........2.<....b.r.h...........3....k.....&).....##8.".......,.../...s...../....../.........(.. .)I...:..............9.....8...yiW...........[.......................O..(............c.6.j<........._<.M...5...............v.............G..x......<.....k....(.;.)...\....\.......(..-....o..V.......e..5.....T..................*.....a.*.R......:....^......G...=.i..r..t..~..'.$e...p...[..,...^...........)..f..&......m...\...9....r...........L@.N...<.~.<1.........c...........)........F..;A.2....:S.....\c...........]...o.....h.....*e.#.w.....".....z.G..0.N..........a...........s....{)...i..2...E..5....L.a...D..../.A."....Z..........g.......}..H.z....m..../..%....2.w.......-\.
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1360
                                      Entropy (8bit):4.773554728401994
                                      Encrypted:false
                                      SSDEEP:24:fyuYAol4nRKNjFyl0cfj8K692BpWtHEaqWtnQ0gaQzjWTePZMAM:fyuYApRZ3vg2BpWeapa9+AM
                                      MD5:AAEFD238CA955B45BC68D442FB059D5B
                                      SHA1:71FA1CA71CD483235E0121CB39C34F81511F975B
                                      SHA-256:241C8E953F55CE7B68983303E62DD43663DCAD2D32482318A0C9E13A59E37FFF
                                      SHA-512:6C9EAAD76DA058B89AC9413064605CCB4195EEBD477697D167F9EDE06DEDF6DD3A3723081317E4EE9DFCCEE5CE1AA27FFEC9AC5B9D21D3BF5B99D9EF752D6F6E
                                      Malicious:false
                                      Preview:...v............'......3..c.................X......."...r.$...(........V...._....[....C........-t.......<.^.Y..].../..........<?y..+.F.^..........E..........................}..7b..q.a.^.......c.........D....Z...8...M.g.....y.....)<........y..*.......Y.....5..S....m.=.G......p......j......O......#.....@.s....7.......z....................l ......]............t...........:...[..%.....)................................@.?......g........d..<....&.. .....6..................A................f......KX...#.....!.]......9Z..dk.....h..2A.h9..H.6O..@................X..2........t..k.a........................U....H......0w..&....+C......>.;%.....BC.....<.{......j'....'.........M.k..$:............tR..........J.....U..C...6....o.....p...................`.....D.......^.0.....;....(.,...V..aB!..L...].E.y........E............e...=.....x.........%.........................K............%....9..,.....(...............O.O...$.......Q........6...k......../..y.....\7...]....1.....\..&..&.........E.....+L..
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4335
                                      Entropy (8bit):4.8827409322826085
                                      Encrypted:false
                                      SSDEEP:96:7S/jcLYcx/3Ii+AtAfS/hjHek1U0C1Duo9uPsfY6cKZci/5NeysyBm:7SbKnxFpAfSFHnU0C16o9tYuNeYm
                                      MD5:6C88A30B4D494FECB6B1364F0E591B9B
                                      SHA1:962C04C3D1A5DF4AA609AF206C3C351E25C8ED52
                                      SHA-256:6CE8E19EAF50DF4811F04535695C2146C0D9664E70428E27DA844D99FE8DCA7E
                                      SHA-512:5BB08D4B7111285D0AB31E5A102CB7DE12FFD14EDAEF6023FD42106A500B7D89179A373488D89FC9A561295446B9AC8890390D46F45BC40FBF4F8F986DC298B9
                                      Malicious:false
                                      Preview:.........1.~.Q....../.........2......X.T.......d......y..............*~....5.....w..\*........D...{....b........:3...7..........z|.....+...`....)........'.1...e*.'#.2+....=..........O..."..n.v....i.....V..3....3...d.8..3.........0<..5a.................4........(.....4...|........%......j...[.............M..j................h.....f.........4.........Q..6K.........72_...w....,m.....5.(..n........y..Y.v......X..ia.........-rh.......,{........Kl..........C......k3...&............<.pod...../....L.........Y....b..*1....e.....]t...T...........,......C..v.S..=.}...e.........z|..=........#9T...q.[......5...........@............X.....O........l-.1......r...gD..mA..(........y..Ku_..:E........x.o..................r...............'{...~.......H.........N?O....^..TH...J........................|........".. .....w.f..RZ................f.........B..B.O...c{9....w......0....u.g.V..*.<.\....i....U.t............j..O.h...JG.........z.....1C...K....|........O...'..f...............U..0.9..........c.c.Q.
                                      Process:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File Type:GTA audio index data (SDT)
                                      Category:dropped
                                      Size (bytes):20653
                                      Entropy (8bit):4.533664595982967
                                      Encrypted:false
                                      SSDEEP:384:Z0VTApjy3UB7To32uAnduGp96IRwaiz8Qo+OxrbWG0vS:Z0VAgG7TGSdpXRj+8qONeS
                                      MD5:022955C26DC75EBBC01637E94149C40A
                                      SHA1:859CF0180816DC4FDA7EBED43B0AC28AB52311B4
                                      SHA-256:B6CAC56460F8B751F24144AE34C050E7DA6310B133A4FCD570FB5FCE445FD788
                                      SHA-512:2BF889B7DBE75B36D2BE3B5C3E6394C490FE8767FCAD06F37887FBB7B80565FBBE541D9D443DF600F892EDBC546FED7B93A4591AF56245236DA4C99CB7A3BA43
                                      Malicious:false
                                      Preview:............?.......k..PPe....r....n....e....l....3..^.2...y:....:.CC.C...Nr....e....a....t..g.e....F..LLi....l...8e....A.88.(....m.... ....r....4.... ...h,.... ....i.M.. ....2....1..H.4....7....4....8....3.f..6....4....8....,.... ..*.i.... ....0....,.... .Z..p.... ...<0..^^,.K.. ....i...6 ....4....,.... ...qi..n. ....1...z2....8....,.... ....i..!. ....0....)....i.........r....5....z..^.k...`e....r....n....e....l...[3....2...L:....:....S....e....t.%..F....i....l..]]e....P....o....i....n....t....e....r..yy(...!i.... ....r....5..K.,..bb ....i.... ..?.2....2..o.1...'2.... ...0,.... ..&&i.... ....0....,....i.... ....0....)....i.........r....3.}.Dz..jjk.S..e....r.J..n....e....l...x3....2...B:....:....V....i..9.r....t....u....a...pl....A....l....l....o.H..c.#..(.d..i.... ..!.0...,,....i.... ....6....1...d3.aa.4.%%%5...e7...49....2....,.... ....i.... ....1..5.2....2..`.8....8....,.||| ....i.... ....6....4....)....p.........r...E1....z....k....e....r....n....e....l....3...N2....:....:....R....
                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                      Entropy (8bit):7.391620781114101
                                      TrID:
                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                      • DOS Executable Generic (2002/1) 0.02%
                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                      File name:RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      File size:331'883 bytes
                                      MD5:fdfff6c8722d457eb9da712300db3ada
                                      SHA1:91851bd6fe0f7d92759c7382a54ad2daf7968a4b
                                      SHA256:5b6e39175f21a2b9a0f9c6330d48a5c75cc53b5e7cd58799a8bda934dc0f5c5c
                                      SHA512:26095c255203317a21491b855771eceee0b982cd2e8c47dcf7a13e734d1cd3dc2d242948d2b5118ed0f2488cc21bd4b83e377d289737df6afba2351520c313f9
                                      SSDEEP:6144:A9X0GAbjQDWwrESo891UqyOWTVcdjnOZb7jeuhtKtFnR9HiP5e23ih13v:G0t/cESoK1UbbXl7jmtFviPk2yh13v
                                      TLSH:7A64E14136E486F3E328097084B7E771CE78AE30A6450B075AD4BBEBBB377855CAD152
                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L.....$_.................f...|......H3............@
                                      Icon Hash:968646a6c7060f66
                                      Entrypoint:0x403348
                                      Entrypoint Section:.text
                                      Digitally signed:false
                                      Imagebase:0x400000
                                      Subsystem:windows gui
                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                      Time Stamp:0x5F24A9AF [Fri Jul 31 23:30:55 2020 UTC]
                                      TLS Callbacks:
                                      CLR (.Net) Version:
                                      OS Version Major:4
                                      OS Version Minor:0
                                      File Version Major:4
                                      File Version Minor:0
                                      Subsystem Version Major:4
                                      Subsystem Version Minor:0
                                      Import Hash:ced282d9b261d1462772017fe2f6972b
                                      Instruction
                                      sub esp, 00000184h
                                      push ebx
                                      push esi
                                      push edi
                                      xor ebx, ebx
                                      push 00008001h
                                      mov dword ptr [esp+18h], ebx
                                      mov dword ptr [esp+10h], 0040A198h
                                      mov dword ptr [esp+20h], ebx
                                      mov byte ptr [esp+14h], 00000020h
                                      call dword ptr [004080B8h]
                                      call dword ptr [004080BCh]
                                      and eax, BFFFFFFFh
                                      cmp ax, 00000006h
                                      mov dword ptr [0042F42Ch], eax
                                      je 00007F91FC681993h
                                      push ebx
                                      call 00007F91FC684AF6h
                                      cmp eax, ebx
                                      je 00007F91FC681989h
                                      push 00000C00h
                                      call eax
                                      mov esi, 004082A0h
                                      push esi
                                      call 00007F91FC684A72h
                                      push esi
                                      call dword ptr [004080CCh]
                                      lea esi, dword ptr [esi+eax+01h]
                                      cmp byte ptr [esi], bl
                                      jne 00007F91FC68196Dh
                                      push 0000000Bh
                                      call 00007F91FC684ACAh
                                      push 00000009h
                                      call 00007F91FC684AC3h
                                      push 00000007h
                                      mov dword ptr [0042F424h], eax
                                      call 00007F91FC684AB7h
                                      cmp eax, ebx
                                      je 00007F91FC681991h
                                      push 0000001Eh
                                      call eax
                                      test eax, eax
                                      je 00007F91FC681989h
                                      or byte ptr [0042F42Fh], 00000040h
                                      push ebp
                                      call dword ptr [00408038h]
                                      push ebx
                                      call dword ptr [00408288h]
                                      mov dword ptr [0042F4F8h], eax
                                      push ebx
                                      lea eax, dword ptr [esp+38h]
                                      push 00000160h
                                      push eax
                                      push ebx
                                      push 00429850h
                                      call dword ptr [0040816Ch]
                                      push 0040A188h
                                      Programming Language:
                                      • [EXP] VC++ 6.0 SP5 build 8804
                                      NameVirtual AddressVirtual Size Is in Section
                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x19070.rsrc
                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                      .text0x10000x64570x6600f6e38befa56abea7a550141c731da779False0.6682368259803921data6.434985703212657IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                      .rdata0x80000x13800x1400569269e9338b2e8ce268ead1326e2b0bFalse0.4625data5.2610038973135005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .data0xa0000x255380x60017edd496e40111b5a48947c480fda13cFalse0.4635416666666667data4.133728555004788IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .ndata0x300000x250000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .rsrc0x550000x190700x19200fe8809c5c9eeb1a0843e35f8758c2083False0.37116176927860695data5.512258056875945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                      RT_ICON0x552c80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.34928427777120546
                                      RT_ICON0x65af00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.4194024563060935
                                      RT_ICON0x69d180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.4966804979253112
                                      RT_ICON0x6c2c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.5023452157598499
                                      RT_ICON0x6d3680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.6409574468085106
                                      RT_DIALOG0x6d7d00x100dataEnglishUnited States0.5234375
                                      RT_DIALOG0x6d8d00x11cdataEnglishUnited States0.6056338028169014
                                      RT_DIALOG0x6d9f00xc4dataEnglishUnited States0.5918367346938775
                                      RT_DIALOG0x6dab80x60dataEnglishUnited States0.7291666666666666
                                      RT_GROUP_ICON0x6db180x4cdataEnglishUnited States0.8026315789473685
                                      RT_VERSION0x6db680x1c8dataEnglishUnited States0.5021929824561403
                                      RT_MANIFEST0x6dd300x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                      DLLImport
                                      ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                      SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                      ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                      COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                      USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                      GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                      KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersion, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv
                                      Language of compilation systemCountry where language is spokenMap
                                      EnglishUnited States
                                      No network behavior found

                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Target ID:0
                                      Start time:14:15:34
                                      Start date:22/05/2024
                                      Path:C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
                                      Wow64 process (32bit):true
                                      Commandline:"C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe"
                                      Imagebase:0x400000
                                      File size:331'883 bytes
                                      MD5 hash:FDFFF6C8722D457EB9DA712300DB3ADA
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000002.4151644234.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                      • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.4151644234.00000000069B8000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                      Reputation:low
                                      Has exited:false

                                      Reset < >

                                        Execution Graph

                                        Execution Coverage:21.7%
                                        Dynamic/Decrypted Code Coverage:0%
                                        Signature Coverage:16.3%
                                        Total number of Nodes:1548
                                        Total number of Limit Nodes:44
                                        execution_graph 3867 6e212921 3868 6e212971 3867->3868 3869 6e212931 VirtualProtect 3867->3869 3869->3868 4993 401d44 4994 402bac 17 API calls 4993->4994 4995 401d52 SetWindowLongA 4994->4995 4996 402a5a 4995->4996 3870 401ec5 3878 402bac 3870->3878 3872 401ecb 3873 402bac 17 API calls 3872->3873 3874 401ed7 3873->3874 3875 401ee3 ShowWindow 3874->3875 3876 401eee EnableWindow 3874->3876 3877 402a5a 3875->3877 3876->3877 3881 40618a 3878->3881 3880 402bc1 3880->3872 3886 406197 3881->3886 3882 4063b9 3883 4063ce 3882->3883 3914 4060f7 lstrcpynA 3882->3914 3883->3880 3885 406393 lstrlenA 3885->3886 3886->3882 3886->3885 3888 40618a 10 API calls 3886->3888 3891 4062af GetSystemDirectoryA 3886->3891 3892 4062c2 GetWindowsDirectoryA 3886->3892 3894 40618a 10 API calls 3886->3894 3895 40633c lstrcatA 3886->3895 3896 4062f6 SHGetSpecialFolderLocation 3886->3896 3898 405fde 3886->3898 3903 4063d2 3886->3903 3912 406055 wsprintfA 3886->3912 3913 4060f7 lstrcpynA 3886->3913 3888->3885 3891->3886 3892->3886 3894->3886 3895->3886 3896->3886 3897 40630e SHGetPathFromIDListA CoTaskMemFree 3896->3897 3897->3886 3915 405f7d 3898->3915 3901 406012 RegQueryValueExA RegCloseKey 3902 406041 3901->3902 3902->3886 3910 4063de 3903->3910 3904 406446 3905 40644a CharPrevA 3904->3905 3907 406465 3904->3907 3905->3904 3906 40643b CharNextA 3906->3904 3906->3910 3907->3886 3909 406429 CharNextA 3909->3910 3910->3904 3910->3906 3910->3909 3911 406436 CharNextA 3910->3911 3919 405aba 3910->3919 3911->3906 3912->3886 3913->3886 3914->3883 3916 405f8c 3915->3916 3917 405f90 3916->3917 3918 405f95 RegOpenKeyExA 3916->3918 3917->3901 3917->3902 3918->3917 3920 405ac0 3919->3920 3921 405ad3 3920->3921 3922 405ac6 CharNextA 3920->3922 3921->3910 3922->3920 3923 401746 3929 402bce 3923->3929 3927 401754 3928 405cbf 2 API calls 3927->3928 3928->3927 3930 402bda 3929->3930 3931 40618a 17 API calls 3930->3931 3932 402bfb 3931->3932 3933 40174d 3932->3933 3934 4063d2 5 API calls 3932->3934 3935 405cbf 3933->3935 3934->3933 3936 405cca GetTickCount GetTempFileNameA 3935->3936 3937 405cfb 3936->3937 3938 405cf7 3936->3938 3937->3927 3938->3936 3938->3937 4997 4045c6 4998 4045d6 4997->4998 4999 4045fc 4997->4999 5000 40417b 18 API calls 4998->5000 5001 4041e2 8 API calls 4999->5001 5003 4045e3 SetDlgItemTextA 5000->5003 5002 404608 5001->5002 5003->4999 5004 401947 5005 402bce 17 API calls 5004->5005 5006 40194e lstrlenA 5005->5006 5007 402620 5006->5007 3966 403348 SetErrorMode GetVersion 3967 403389 3966->3967 3968 40338f 3966->3968 3969 406500 5 API calls 3967->3969 4056 406492 GetSystemDirectoryA 3968->4056 3969->3968 3971 4033a5 lstrlenA 3971->3968 3972 4033b4 3971->3972 4059 406500 GetModuleHandleA 3972->4059 3975 406500 5 API calls 3976 4033c2 3975->3976 3977 406500 5 API calls 3976->3977 3978 4033ce #17 OleInitialize SHGetFileInfoA 3977->3978 4065 4060f7 lstrcpynA 3978->4065 3981 40341a GetCommandLineA 4066 4060f7 lstrcpynA 3981->4066 3983 40342c 3984 405aba CharNextA 3983->3984 3985 403455 CharNextA 3984->3985 3994 403465 3985->3994 3986 40352f 3987 403542 GetTempPathA 3986->3987 4067 403317 3987->4067 3989 40355a 3991 4035b4 DeleteFileA 3989->3991 3992 40355e GetWindowsDirectoryA lstrcatA 3989->3992 3990 405aba CharNextA 3990->3994 4077 402ea1 GetTickCount GetModuleFileNameA 3991->4077 3995 403317 12 API calls 3992->3995 3994->3986 3994->3990 3996 403531 3994->3996 3998 40357a 3995->3998 4161 4060f7 lstrcpynA 3996->4161 3997 4035c8 4000 40365e 3997->4000 4003 40364e 3997->4003 4007 405aba CharNextA 3997->4007 3998->3991 3999 40357e GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3998->3999 4002 403317 12 API calls 3999->4002 4178 403830 4000->4178 4005 4035ac 4002->4005 4105 40390a 4003->4105 4005->3991 4005->4000 4009 4035e3 4007->4009 4018 403629 4009->4018 4019 40368e 4009->4019 4010 403796 4012 403818 ExitProcess 4010->4012 4013 40379e GetCurrentProcess OpenProcessToken 4010->4013 4011 403678 4014 405813 MessageBoxIndirectA 4011->4014 4015 4037e9 4013->4015 4016 4037b9 LookupPrivilegeValueA AdjustTokenPrivileges 4013->4016 4020 403686 ExitProcess 4014->4020 4022 406500 5 API calls 4015->4022 4016->4015 4162 405b7d 4018->4162 4185 40577e 4019->4185 4026 4037f0 4022->4026 4029 403805 ExitWindowsEx 4026->4029 4032 403811 4026->4032 4027 4036a4 lstrcatA 4028 4036af lstrcatA lstrcmpiA 4027->4028 4028->4000 4031 4036cb 4028->4031 4029->4012 4029->4032 4034 4036d0 4031->4034 4035 4036d7 4031->4035 4205 40140b 4032->4205 4033 403643 4177 4060f7 lstrcpynA 4033->4177 4188 4056e4 CreateDirectoryA 4034->4188 4193 405761 CreateDirectoryA 4035->4193 4041 4036dc SetCurrentDirectoryA 4042 4036f6 4041->4042 4043 4036eb 4041->4043 4197 4060f7 lstrcpynA 4042->4197 4196 4060f7 lstrcpynA 4043->4196 4046 40618a 17 API calls 4047 403735 DeleteFileA 4046->4047 4048 403742 CopyFileA 4047->4048 4049 403704 4047->4049 4048->4049 4049->4046 4050 40378a 4049->4050 4053 40618a 17 API calls 4049->4053 4055 403776 CloseHandle 4049->4055 4198 405ed6 MoveFileExA 4049->4198 4202 405796 CreateProcessA 4049->4202 4052 405ed6 36 API calls 4050->4052 4052->4000 4053->4049 4055->4049 4057 4064b4 wsprintfA LoadLibraryExA 4056->4057 4057->3971 4060 406526 GetProcAddress 4059->4060 4061 40651c 4059->4061 4063 4033bb 4060->4063 4062 406492 3 API calls 4061->4062 4064 406522 4062->4064 4063->3975 4064->4060 4064->4063 4065->3981 4066->3983 4068 4063d2 5 API calls 4067->4068 4070 403323 4068->4070 4069 40332d 4069->3989 4070->4069 4208 405a8f lstrlenA CharPrevA 4070->4208 4073 405761 2 API calls 4074 40333b 4073->4074 4075 405cbf 2 API calls 4074->4075 4076 403346 4075->4076 4076->3989 4211 405c90 GetFileAttributesA CreateFileA 4077->4211 4079 402ee1 4103 402ef1 4079->4103 4212 4060f7 lstrcpynA 4079->4212 4081 402f07 4213 405ad6 lstrlenA 4081->4213 4085 402f18 GetFileSize 4086 403012 4085->4086 4104 402f2f 4085->4104 4218 402e3d 4086->4218 4088 40301b 4090 40304b GlobalAlloc 4088->4090 4088->4103 4253 403300 SetFilePointer 4088->4253 4229 403300 SetFilePointer 4090->4229 4091 40307e 4095 402e3d 6 API calls 4091->4095 4094 403066 4230 4030d8 4094->4230 4095->4103 4096 403034 4097 4032ea ReadFile 4096->4097 4100 40303f 4097->4100 4099 402e3d 6 API calls 4099->4104 4100->4090 4100->4103 4101 403072 4101->4101 4102 4030af SetFilePointer 4101->4102 4101->4103 4102->4103 4103->3997 4104->4086 4104->4091 4104->4099 4104->4103 4250 4032ea 4104->4250 4106 406500 5 API calls 4105->4106 4107 40391e 4106->4107 4108 403924 4107->4108 4109 403936 4107->4109 4289 406055 wsprintfA 4108->4289 4110 405fde 3 API calls 4109->4110 4111 403961 4110->4111 4113 40397f lstrcatA 4111->4113 4115 405fde 3 API calls 4111->4115 4114 403934 4113->4114 4274 403bcf 4114->4274 4115->4113 4118 405b7d 18 API calls 4119 4039b1 4118->4119 4120 403a3a 4119->4120 4122 405fde 3 API calls 4119->4122 4121 405b7d 18 API calls 4120->4121 4123 403a40 4121->4123 4124 4039dd 4122->4124 4125 403a50 LoadImageA 4123->4125 4126 40618a 17 API calls 4123->4126 4124->4120 4129 4039f9 lstrlenA 4124->4129 4132 405aba CharNextA 4124->4132 4127 403af6 4125->4127 4128 403a77 RegisterClassA 4125->4128 4126->4125 4131 40140b 2 API calls 4127->4131 4130 403aad SystemParametersInfoA CreateWindowExA 4128->4130 4160 403b00 4128->4160 4133 403a07 lstrcmpiA 4129->4133 4134 403a2d 4129->4134 4130->4127 4135 403afc 4131->4135 4136 4039f7 4132->4136 4133->4134 4137 403a17 GetFileAttributesA 4133->4137 4138 405a8f 3 API calls 4134->4138 4140 403bcf 18 API calls 4135->4140 4135->4160 4136->4129 4139 403a23 4137->4139 4141 403a33 4138->4141 4139->4134 4142 405ad6 2 API calls 4139->4142 4143 403b0d 4140->4143 4290 4060f7 lstrcpynA 4141->4290 4142->4134 4145 403b19 ShowWindow 4143->4145 4146 403b9c 4143->4146 4147 406492 3 API calls 4145->4147 4282 4052f0 OleInitialize 4146->4282 4149 403b31 4147->4149 4151 403b3f GetClassInfoA 4149->4151 4154 406492 3 API calls 4149->4154 4150 403ba2 4152 403ba6 4150->4152 4153 403bbe 4150->4153 4156 403b53 GetClassInfoA RegisterClassA 4151->4156 4157 403b69 DialogBoxParamA 4151->4157 4158 40140b 2 API calls 4152->4158 4152->4160 4155 40140b 2 API calls 4153->4155 4154->4151 4155->4160 4156->4157 4159 40140b 2 API calls 4157->4159 4158->4160 4159->4160 4160->4000 4161->3987 4302 4060f7 lstrcpynA 4162->4302 4164 405b8e 4303 405b28 CharNextA CharNextA 4164->4303 4167 403634 4167->4000 4176 4060f7 lstrcpynA 4167->4176 4168 4063d2 5 API calls 4174 405ba4 4168->4174 4169 405bcf lstrlenA 4170 405bda 4169->4170 4169->4174 4171 405a8f 3 API calls 4170->4171 4173 405bdf GetFileAttributesA 4171->4173 4173->4167 4174->4167 4174->4169 4175 405ad6 2 API calls 4174->4175 4309 40646b FindFirstFileA 4174->4309 4175->4169 4176->4033 4177->4003 4179 403848 4178->4179 4180 40383a CloseHandle 4178->4180 4312 403875 4179->4312 4180->4179 4186 406500 5 API calls 4185->4186 4187 403693 lstrcatA 4186->4187 4187->4027 4187->4028 4189 4036d5 4188->4189 4190 405735 GetLastError 4188->4190 4189->4041 4190->4189 4191 405744 SetFileSecurityA 4190->4191 4191->4189 4192 40575a GetLastError 4191->4192 4192->4189 4194 405771 4193->4194 4195 405775 GetLastError 4193->4195 4194->4041 4195->4194 4196->4042 4197->4049 4199 405ef7 4198->4199 4200 405eea 4198->4200 4199->4049 4369 405d66 4200->4369 4203 4057d5 4202->4203 4204 4057c9 CloseHandle 4202->4204 4203->4049 4204->4203 4206 401389 2 API calls 4205->4206 4207 401420 4206->4207 4207->4012 4209 403335 4208->4209 4210 405aa9 lstrcatA 4208->4210 4209->4073 4210->4209 4211->4079 4212->4081 4214 405ae3 4213->4214 4215 402f0d 4214->4215 4216 405ae8 CharPrevA 4214->4216 4217 4060f7 lstrcpynA 4215->4217 4216->4214 4216->4215 4217->4085 4219 402e46 4218->4219 4220 402e5e 4218->4220 4221 402e56 4219->4221 4222 402e4f DestroyWindow 4219->4222 4223 402e66 4220->4223 4224 402e6e GetTickCount 4220->4224 4221->4088 4222->4221 4254 40653c 4223->4254 4226 402e7c CreateDialogParamA ShowWindow 4224->4226 4227 402e9f 4224->4227 4226->4227 4227->4088 4229->4094 4231 4030ee 4230->4231 4232 40311c 4231->4232 4260 403300 SetFilePointer 4231->4260 4234 4032ea ReadFile 4232->4234 4235 403127 4234->4235 4236 403283 4235->4236 4237 403139 GetTickCount 4235->4237 4239 40326d 4235->4239 4238 4032c5 4236->4238 4243 403287 4236->4243 4237->4239 4246 403188 4237->4246 4241 4032ea ReadFile 4238->4241 4239->4101 4240 4032ea ReadFile 4240->4246 4241->4239 4242 4032ea ReadFile 4242->4243 4243->4239 4243->4242 4244 405d37 WriteFile 4243->4244 4244->4243 4245 4031de GetTickCount 4245->4246 4246->4239 4246->4240 4246->4245 4247 403203 MulDiv wsprintfA 4246->4247 4258 405d37 WriteFile 4246->4258 4261 40521e 4247->4261 4272 405d08 ReadFile 4250->4272 4253->4096 4255 406559 PeekMessageA 4254->4255 4256 402e6c 4255->4256 4257 40654f DispatchMessageA 4255->4257 4256->4088 4257->4255 4259 405d55 4258->4259 4259->4246 4260->4232 4262 405239 4261->4262 4271 4052dc 4261->4271 4263 405256 lstrlenA 4262->4263 4264 40618a 17 API calls 4262->4264 4265 405264 lstrlenA 4263->4265 4266 40527f 4263->4266 4264->4263 4267 405276 lstrcatA 4265->4267 4265->4271 4268 405292 4266->4268 4269 405285 SetWindowTextA 4266->4269 4267->4266 4270 405298 SendMessageA SendMessageA SendMessageA 4268->4270 4268->4271 4269->4268 4270->4271 4271->4246 4273 4032fd 4272->4273 4273->4104 4275 403be3 4274->4275 4291 406055 wsprintfA 4275->4291 4277 403c54 4292 403c88 4277->4292 4279 40398f 4279->4118 4280 403c59 4280->4279 4281 40618a 17 API calls 4280->4281 4281->4280 4295 4041c7 4282->4295 4284 405313 4288 40533a 4284->4288 4298 401389 4284->4298 4285 4041c7 SendMessageA 4286 40534c OleUninitialize 4285->4286 4286->4150 4288->4285 4289->4114 4290->4120 4291->4277 4293 40618a 17 API calls 4292->4293 4294 403c96 SetWindowTextA 4293->4294 4294->4280 4296 4041d0 SendMessageA 4295->4296 4297 4041df 4295->4297 4296->4297 4297->4284 4300 401390 4298->4300 4299 4013fe 4299->4284 4300->4299 4301 4013cb MulDiv SendMessageA 4300->4301 4301->4300 4302->4164 4304 405b53 4303->4304 4305 405b43 4303->4305 4307 405aba CharNextA 4304->4307 4308 405b73 4304->4308 4305->4304 4306 405b4e CharNextA 4305->4306 4306->4308 4307->4304 4308->4167 4308->4168 4310 406481 FindClose 4309->4310 4311 40648c 4309->4311 4310->4311 4311->4174 4313 403883 4312->4313 4314 40384d 4313->4314 4315 403888 FreeLibrary GlobalFree 4313->4315 4316 4058bf 4314->4316 4315->4314 4315->4315 4317 405b7d 18 API calls 4316->4317 4318 4058df 4317->4318 4319 4058e7 DeleteFileA 4318->4319 4320 4058fe 4318->4320 4321 403667 OleUninitialize 4319->4321 4322 405a2c 4320->4322 4356 4060f7 lstrcpynA 4320->4356 4321->4010 4321->4011 4322->4321 4327 40646b 2 API calls 4322->4327 4324 405924 4325 405937 4324->4325 4326 40592a lstrcatA 4324->4326 4329 405ad6 2 API calls 4325->4329 4328 40593d 4326->4328 4330 405a50 4327->4330 4331 40594b lstrcatA 4328->4331 4332 405956 lstrlenA FindFirstFileA 4328->4332 4329->4328 4330->4321 4333 405a54 4330->4333 4331->4332 4332->4322 4346 40597a 4332->4346 4334 405a8f 3 API calls 4333->4334 4336 405a5a 4334->4336 4335 405aba CharNextA 4335->4346 4337 405877 5 API calls 4336->4337 4338 405a66 4337->4338 4339 405a80 4338->4339 4340 405a6a 4338->4340 4341 40521e 24 API calls 4339->4341 4340->4321 4345 40521e 24 API calls 4340->4345 4341->4321 4342 405a0b FindNextFileA 4344 405a23 FindClose 4342->4344 4342->4346 4344->4322 4347 405a77 4345->4347 4346->4335 4346->4342 4352 4059cc 4346->4352 4357 4060f7 lstrcpynA 4346->4357 4348 405ed6 36 API calls 4347->4348 4350 405a7e 4348->4350 4350->4321 4351 4058bf 60 API calls 4351->4352 4352->4342 4352->4351 4353 40521e 24 API calls 4352->4353 4354 40521e 24 API calls 4352->4354 4355 405ed6 36 API calls 4352->4355 4358 405877 4352->4358 4353->4342 4354->4352 4355->4352 4356->4324 4357->4346 4366 405c6b GetFileAttributesA 4358->4366 4361 405892 RemoveDirectoryA 4363 4058a0 4361->4363 4362 40589a DeleteFileA 4362->4363 4364 4058a4 4363->4364 4365 4058b0 SetFileAttributesA 4363->4365 4364->4352 4365->4364 4367 405883 4366->4367 4368 405c7d SetFileAttributesA 4366->4368 4367->4361 4367->4362 4367->4364 4368->4367 4370 405db2 GetShortPathNameA 4369->4370 4371 405d8c 4369->4371 4373 405ed1 4370->4373 4374 405dc7 4370->4374 4396 405c90 GetFileAttributesA CreateFileA 4371->4396 4373->4199 4374->4373 4375 405dcf wsprintfA 4374->4375 4377 40618a 17 API calls 4375->4377 4376 405d96 CloseHandle GetShortPathNameA 4376->4373 4378 405daa 4376->4378 4379 405df7 4377->4379 4378->4370 4378->4373 4397 405c90 GetFileAttributesA CreateFileA 4379->4397 4381 405e04 4381->4373 4382 405e13 GetFileSize GlobalAlloc 4381->4382 4383 405e35 4382->4383 4384 405eca CloseHandle 4382->4384 4385 405d08 ReadFile 4383->4385 4384->4373 4386 405e3d 4385->4386 4386->4384 4398 405bf5 lstrlenA 4386->4398 4389 405e54 lstrcpyA 4392 405e76 4389->4392 4390 405e68 4391 405bf5 4 API calls 4390->4391 4391->4392 4393 405ead SetFilePointer 4392->4393 4394 405d37 WriteFile 4393->4394 4395 405ec3 GlobalFree 4394->4395 4395->4384 4396->4376 4397->4381 4399 405c36 lstrlenA 4398->4399 4400 405c3e 4399->4400 4401 405c0f lstrcmpiA 4399->4401 4400->4389 4400->4390 4401->4400 4402 405c2d CharNextA 4401->4402 4402->4399 5008 4038c8 5009 4038d3 5008->5009 5010 4038d7 5009->5010 5011 4038da GlobalAlloc 5009->5011 5011->5010 5015 401fcb 5016 402bce 17 API calls 5015->5016 5017 401fd2 5016->5017 5018 40646b 2 API calls 5017->5018 5019 401fd8 5018->5019 5021 401fea 5019->5021 5022 406055 wsprintfA 5019->5022 5022->5021 5023 6e211837 5024 6e21185a 5023->5024 5025 6e21189c __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5024->5025 5026 6e21188a GlobalFree 5024->5026 5027 6e211266 2 API calls 5025->5027 5026->5025 5028 6e211a1e GlobalFree GlobalFree 5027->5028 5029 4014d6 5030 402bac 17 API calls 5029->5030 5031 4014dc Sleep 5030->5031 5033 402a5a 5031->5033 4432 401759 4433 402bce 17 API calls 4432->4433 4434 401760 4433->4434 4435 401786 4434->4435 4436 40177e 4434->4436 4473 4060f7 lstrcpynA 4435->4473 4472 4060f7 lstrcpynA 4436->4472 4439 401784 4442 4063d2 5 API calls 4439->4442 4440 401791 4441 405a8f 3 API calls 4440->4441 4443 401797 lstrcatA 4441->4443 4450 4017a3 4442->4450 4443->4439 4444 40646b 2 API calls 4444->4450 4445 4017e4 4446 405c6b 2 API calls 4445->4446 4446->4450 4448 4017ba CompareFileTime 4448->4450 4449 40187e 4451 40521e 24 API calls 4449->4451 4450->4444 4450->4445 4450->4448 4450->4449 4452 4060f7 lstrcpynA 4450->4452 4458 40618a 17 API calls 4450->4458 4466 405813 MessageBoxIndirectA 4450->4466 4470 401855 4450->4470 4471 405c90 GetFileAttributesA CreateFileA 4450->4471 4453 401888 4451->4453 4452->4450 4455 4030d8 31 API calls 4453->4455 4454 40521e 24 API calls 4468 40186a 4454->4468 4456 40189b 4455->4456 4457 4018af SetFileTime 4456->4457 4459 4018c1 FindCloseChangeNotification 4456->4459 4457->4459 4458->4450 4460 4018d2 4459->4460 4459->4468 4461 4018d7 4460->4461 4462 4018ea 4460->4462 4464 40618a 17 API calls 4461->4464 4463 40618a 17 API calls 4462->4463 4465 4018f2 4463->4465 4467 4018df lstrcatA 4464->4467 4465->4468 4469 405813 MessageBoxIndirectA 4465->4469 4466->4450 4467->4465 4469->4468 4470->4454 4470->4468 4471->4450 4472->4439 4473->4440 5034 6e211638 5035 6e211667 5034->5035 5036 6e211a98 18 API calls 5035->5036 5037 6e21166e 5036->5037 5038 6e211681 5037->5038 5039 6e211675 5037->5039 5040 6e2116a8 5038->5040 5041 6e21168b 5038->5041 5042 6e211266 2 API calls 5039->5042 5044 6e2116d2 5040->5044 5045 6e2116ae 5040->5045 5043 6e2114e2 3 API calls 5041->5043 5046 6e21167f 5042->5046 5047 6e211690 5043->5047 5049 6e2114e2 3 API calls 5044->5049 5048 6e211559 3 API calls 5045->5048 5050 6e211559 3 API calls 5047->5050 5051 6e2116b3 5048->5051 5049->5046 5052 6e211696 5050->5052 5053 6e211266 2 API calls 5051->5053 5054 6e211266 2 API calls 5052->5054 5055 6e2116b9 GlobalFree 5053->5055 5056 6e21169c GlobalFree 5054->5056 5055->5046 5057 6e2116cd GlobalFree 5055->5057 5056->5046 5057->5046 5058 401959 5059 402bac 17 API calls 5058->5059 5060 401960 5059->5060 5061 402bac 17 API calls 5060->5061 5062 40196d 5061->5062 5063 402bce 17 API calls 5062->5063 5064 401984 lstrlenA 5063->5064 5066 401994 5064->5066 5065 4019d4 5066->5065 5070 4060f7 lstrcpynA 5066->5070 5068 4019c4 5068->5065 5069 4019c9 lstrlenA 5068->5069 5069->5065 5070->5068 4474 40535c 4475 405507 4474->4475 4476 40537e GetDlgItem GetDlgItem GetDlgItem 4474->4476 4478 405537 4475->4478 4479 40550f GetDlgItem CreateThread FindCloseChangeNotification 4475->4479 4520 4041b0 SendMessageA 4476->4520 4481 405565 4478->4481 4483 405586 4478->4483 4484 40554d ShowWindow ShowWindow 4478->4484 4479->4478 4543 4052f0 5 API calls 4479->4543 4480 4053ee 4489 4053f5 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4480->4489 4482 40556d 4481->4482 4490 4055c0 4481->4490 4486 405575 4482->4486 4487 405599 ShowWindow 4482->4487 4529 4041e2 4483->4529 4525 4041b0 SendMessageA 4484->4525 4526 404154 4486->4526 4493 4055b9 4487->4493 4494 4055ab 4487->4494 4495 405463 4489->4495 4496 405447 SendMessageA SendMessageA 4489->4496 4490->4483 4497 4055cd SendMessageA 4490->4497 4492 405592 4502 404154 SendMessageA 4493->4502 4501 40521e 24 API calls 4494->4501 4498 405476 4495->4498 4499 405468 SendMessageA 4495->4499 4496->4495 4497->4492 4500 4055e6 CreatePopupMenu 4497->4500 4521 40417b 4498->4521 4499->4498 4503 40618a 17 API calls 4500->4503 4501->4493 4502->4490 4505 4055f6 AppendMenuA 4503->4505 4507 405614 GetWindowRect 4505->4507 4508 405627 TrackPopupMenu 4505->4508 4506 405486 4509 4054c3 GetDlgItem SendMessageA 4506->4509 4510 40548f ShowWindow 4506->4510 4507->4508 4508->4492 4511 405643 4508->4511 4509->4492 4513 4054ea SendMessageA SendMessageA 4509->4513 4512 4054a5 ShowWindow 4510->4512 4515 4054b2 4510->4515 4514 405662 SendMessageA 4511->4514 4512->4515 4513->4492 4514->4514 4516 40567f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4514->4516 4524 4041b0 SendMessageA 4515->4524 4518 4056a1 SendMessageA 4516->4518 4518->4518 4519 4056c3 GlobalUnlock SetClipboardData CloseClipboard 4518->4519 4519->4492 4520->4480 4522 40618a 17 API calls 4521->4522 4523 404186 SetDlgItemTextA 4522->4523 4523->4506 4524->4509 4525->4481 4527 404161 SendMessageA 4526->4527 4528 40415b 4526->4528 4527->4483 4528->4527 4530 4042a5 4529->4530 4531 4041fa GetWindowLongA 4529->4531 4530->4492 4531->4530 4532 40420f 4531->4532 4532->4530 4533 40423c GetSysColor 4532->4533 4534 40423f 4532->4534 4533->4534 4535 404245 SetTextColor 4534->4535 4536 40424f SetBkMode 4534->4536 4535->4536 4537 404267 GetSysColor 4536->4537 4538 40426d 4536->4538 4537->4538 4539 404274 SetBkColor 4538->4539 4540 40427e 4538->4540 4539->4540 4540->4530 4541 404291 DeleteObject 4540->4541 4542 404298 CreateBrushIndirect 4540->4542 4541->4542 4542->4530 5071 6e21103d 5074 6e21101b 5071->5074 5075 6e2114bb GlobalFree 5074->5075 5076 6e211020 5075->5076 5077 6e211024 5076->5077 5078 6e211027 GlobalAlloc 5076->5078 5079 6e2114e2 3 API calls 5077->5079 5078->5077 5080 6e21103b 5079->5080 5081 40275d 5082 402763 5081->5082 5083 402a5a 5082->5083 5084 40276b FindClose 5082->5084 5084->5083 5085 401a5e 5086 402bac 17 API calls 5085->5086 5087 401a67 5086->5087 5088 402bac 17 API calls 5087->5088 5089 401a0e 5088->5089 5090 40495e 5091 40498a 5090->5091 5092 40496e 5090->5092 5094 404990 SHGetPathFromIDListA 5091->5094 5095 4049bd 5091->5095 5101 4057f7 GetDlgItemTextA 5092->5101 5097 4049a0 5094->5097 5098 4049a7 SendMessageA 5094->5098 5096 40497b SendMessageA 5096->5091 5099 40140b 2 API calls 5097->5099 5098->5095 5099->5098 5101->5096 5102 4029de 5103 406500 5 API calls 5102->5103 5104 4029e5 5103->5104 5105 402bce 17 API calls 5104->5105 5106 4029ee 5105->5106 5108 402a2a 5106->5108 5112 40614a 5106->5112 5109 4029fc 5109->5108 5116 406134 5109->5116 5113 406155 5112->5113 5114 406178 IIDFromString 5113->5114 5115 406171 5113->5115 5114->5109 5115->5109 5119 406119 WideCharToMultiByte 5116->5119 5118 402a1d CoTaskMemFree 5118->5108 5119->5118 5120 4027df 5121 402bce 17 API calls 5120->5121 5122 4027ed 5121->5122 5123 402803 5122->5123 5124 402bce 17 API calls 5122->5124 5125 405c6b 2 API calls 5123->5125 5124->5123 5126 402809 5125->5126 5148 405c90 GetFileAttributesA CreateFileA 5126->5148 5128 402816 5129 402822 GlobalAlloc 5128->5129 5130 4028bf 5128->5130 5133 4028b6 CloseHandle 5129->5133 5134 40283b 5129->5134 5131 4028c7 DeleteFileA 5130->5131 5132 4028da 5130->5132 5131->5132 5133->5130 5149 403300 SetFilePointer 5134->5149 5136 402841 5137 4032ea ReadFile 5136->5137 5138 40284a GlobalAlloc 5137->5138 5139 402894 5138->5139 5140 40285a 5138->5140 5142 405d37 WriteFile 5139->5142 5141 4030d8 31 API calls 5140->5141 5147 402867 5141->5147 5143 4028a0 GlobalFree 5142->5143 5144 4030d8 31 API calls 5143->5144 5146 4028b3 5144->5146 5145 40288b GlobalFree 5145->5139 5146->5133 5147->5145 5148->5128 5149->5136 5150 4028e0 5151 402bac 17 API calls 5150->5151 5152 4028e6 5151->5152 5153 402925 5152->5153 5154 40290e 5152->5154 5163 4027bf 5152->5163 5155 40293f 5153->5155 5156 40292f 5153->5156 5157 402922 5154->5157 5158 402913 5154->5158 5160 40618a 17 API calls 5155->5160 5159 402bac 17 API calls 5156->5159 5165 406055 wsprintfA 5157->5165 5164 4060f7 lstrcpynA 5158->5164 5159->5163 5160->5163 5164->5163 5165->5163 5166 4023e0 5167 402bce 17 API calls 5166->5167 5168 4023f1 5167->5168 5169 402bce 17 API calls 5168->5169 5170 4023fa 5169->5170 5171 402bce 17 API calls 5170->5171 5172 402404 GetPrivateProfileStringA 5171->5172 5173 6e211000 5174 6e21101b 5 API calls 5173->5174 5175 6e211019 5174->5175 5176 401b63 5177 402bce 17 API calls 5176->5177 5178 401b6a 5177->5178 5179 402bac 17 API calls 5178->5179 5180 401b73 wsprintfA 5179->5180 5181 402a5a 5180->5181 5182 401d65 5183 401d78 GetDlgItem 5182->5183 5184 401d6b 5182->5184 5186 401d72 5183->5186 5185 402bac 17 API calls 5184->5185 5185->5186 5187 401db9 GetClientRect LoadImageA SendMessageA 5186->5187 5189 402bce 17 API calls 5186->5189 5190 401e1a 5187->5190 5192 401e26 5187->5192 5189->5187 5191 401e1f DeleteObject 5190->5191 5190->5192 5191->5192 5193 4042e6 5195 4042fc 5193->5195 5197 404408 5193->5197 5194 404477 5196 404541 5194->5196 5199 404481 GetDlgItem 5194->5199 5198 40417b 18 API calls 5195->5198 5205 4041e2 8 API calls 5196->5205 5197->5194 5197->5196 5203 40444c GetDlgItem SendMessageA 5197->5203 5200 404352 5198->5200 5201 404497 5199->5201 5202 4044ff 5199->5202 5204 40417b 18 API calls 5200->5204 5201->5202 5210 4044bd SendMessageA LoadCursorA SetCursor 5201->5210 5202->5196 5206 404511 5202->5206 5226 40419d KiUserCallbackDispatcher 5203->5226 5208 40435f CheckDlgButton 5204->5208 5209 40453c 5205->5209 5211 404517 SendMessageA 5206->5211 5212 404528 5206->5212 5224 40419d KiUserCallbackDispatcher 5208->5224 5230 40458a 5210->5230 5211->5212 5212->5209 5217 40452e SendMessageA 5212->5217 5213 404472 5227 404566 5213->5227 5217->5209 5219 40437d GetDlgItem 5225 4041b0 SendMessageA 5219->5225 5221 404393 SendMessageA 5222 4043b1 GetSysColor 5221->5222 5223 4043ba SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5221->5223 5222->5223 5223->5209 5224->5219 5225->5221 5226->5213 5228 404574 5227->5228 5229 404579 SendMessageA 5227->5229 5228->5229 5229->5194 5233 4057d9 ShellExecuteExA 5230->5233 5232 4044f0 LoadCursorA SetCursor 5232->5202 5233->5232 5234 40166a 5235 402bce 17 API calls 5234->5235 5236 401671 5235->5236 5237 402bce 17 API calls 5236->5237 5238 40167a 5237->5238 5239 402bce 17 API calls 5238->5239 5240 401683 MoveFileA 5239->5240 5241 401696 5240->5241 5242 40168f 5240->5242 5243 40646b 2 API calls 5241->5243 5246 4022e2 5241->5246 5244 401423 24 API calls 5242->5244 5245 4016a5 5243->5245 5244->5246 5245->5246 5247 405ed6 36 API calls 5245->5247 5247->5242 4870 40216b 4871 402bce 17 API calls 4870->4871 4872 402172 4871->4872 4873 402bce 17 API calls 4872->4873 4874 40217c 4873->4874 4875 402bce 17 API calls 4874->4875 4876 402186 4875->4876 4877 402bce 17 API calls 4876->4877 4878 402193 4877->4878 4879 402bce 17 API calls 4878->4879 4880 40219d 4879->4880 4881 4021df CoCreateInstance 4880->4881 4882 402bce 17 API calls 4880->4882 4885 4021fe 4881->4885 4887 4022ac 4881->4887 4882->4881 4883 401423 24 API calls 4884 4022e2 4883->4884 4886 40228c MultiByteToWideChar 4885->4886 4885->4887 4886->4887 4887->4883 4887->4884 5248 4022eb 5249 402bce 17 API calls 5248->5249 5250 4022f1 5249->5250 5251 402bce 17 API calls 5250->5251 5252 4022fa 5251->5252 5253 402bce 17 API calls 5252->5253 5254 402303 5253->5254 5255 40646b 2 API calls 5254->5255 5256 40230c 5255->5256 5257 402310 5256->5257 5258 40231d lstrlenA lstrlenA 5256->5258 5259 40521e 24 API calls 5257->5259 5262 402318 5257->5262 5260 40521e 24 API calls 5258->5260 5259->5262 5261 402359 SHFileOperationA 5260->5261 5261->5257 5261->5262 5263 40266d 5264 402bac 17 API calls 5263->5264 5269 402677 5264->5269 5265 4026e5 5266 405d08 ReadFile 5266->5269 5267 4026e7 5272 406055 wsprintfA 5267->5272 5268 4026f7 5268->5265 5271 40270d SetFilePointer 5268->5271 5269->5265 5269->5266 5269->5267 5269->5268 5271->5265 5272->5265 5273 40236d 5274 402374 5273->5274 5277 402387 5273->5277 5275 40618a 17 API calls 5274->5275 5276 402381 5275->5276 5276->5277 5278 405813 MessageBoxIndirectA 5276->5278 5278->5277 5279 4019ed 5280 402bce 17 API calls 5279->5280 5281 4019f4 5280->5281 5282 402bce 17 API calls 5281->5282 5283 4019fd 5282->5283 5284 401a04 lstrcmpiA 5283->5284 5285 401a16 lstrcmpA 5283->5285 5286 401a0a 5284->5286 5285->5286 5287 40296e 5288 402bac 17 API calls 5287->5288 5289 402974 5288->5289 5290 4029af 5289->5290 5292 4027bf 5289->5292 5293 402986 5289->5293 5291 40618a 17 API calls 5290->5291 5290->5292 5291->5292 5293->5292 5295 406055 wsprintfA 5293->5295 5295->5292 5296 4014f4 SetForegroundWindow 5297 402a5a 5296->5297 4916 402476 4917 402bce 17 API calls 4916->4917 4918 402488 4917->4918 4919 402bce 17 API calls 4918->4919 4920 402492 4919->4920 4933 402c5e 4920->4933 4923 402a5a 4924 4024c7 4927 402bac 17 API calls 4924->4927 4929 4024d3 4924->4929 4925 402bce 17 API calls 4926 4024c0 lstrlenA 4925->4926 4926->4924 4927->4929 4928 4024f5 RegSetValueExA 4931 40250b RegCloseKey 4928->4931 4929->4928 4930 4030d8 31 API calls 4929->4930 4930->4928 4931->4923 4934 402c79 4933->4934 4937 405fab 4934->4937 4938 405fba 4937->4938 4939 405fc5 RegCreateKeyExA 4938->4939 4940 4024a2 4938->4940 4939->4940 4940->4923 4940->4924 4940->4925 5298 402777 5299 40277d 5298->5299 5300 402781 FindNextFileA 5299->5300 5303 402793 5299->5303 5301 4027d2 5300->5301 5300->5303 5304 4060f7 lstrcpynA 5301->5304 5304->5303 5305 401ef9 5306 402bce 17 API calls 5305->5306 5307 401eff 5306->5307 5308 402bce 17 API calls 5307->5308 5309 401f08 5308->5309 5310 402bce 17 API calls 5309->5310 5311 401f11 5310->5311 5312 402bce 17 API calls 5311->5312 5313 401f1a 5312->5313 5314 401423 24 API calls 5313->5314 5315 401f21 5314->5315 5322 4057d9 ShellExecuteExA 5315->5322 5317 401f5c 5318 406575 5 API calls 5317->5318 5320 4027bf 5317->5320 5319 401f76 CloseHandle 5318->5319 5319->5320 5322->5317 4941 6e21101b 4948 6e2114bb 4941->4948 4943 6e211020 4944 6e211024 4943->4944 4945 6e211027 GlobalAlloc 4943->4945 4946 6e2114e2 3 API calls 4944->4946 4945->4944 4947 6e21103b 4946->4947 4950 6e2114c1 4948->4950 4949 6e2114c7 4949->4943 4950->4949 4951 6e2114d3 GlobalFree 4950->4951 4951->4943 4952 401f7b 4953 402bce 17 API calls 4952->4953 4954 401f81 4953->4954 4955 40521e 24 API calls 4954->4955 4956 401f8b 4955->4956 4957 405796 2 API calls 4956->4957 4958 401f91 4957->4958 4959 4027bf 4958->4959 4965 401fb2 CloseHandle 4958->4965 4967 406575 WaitForSingleObject 4958->4967 4962 401fa6 4963 401fb4 4962->4963 4964 401fab 4962->4964 4963->4965 4972 406055 wsprintfA 4964->4972 4965->4959 4969 40658f 4967->4969 4968 4065a1 GetExitCodeProcess 4968->4962 4969->4968 4970 40653c 2 API calls 4969->4970 4971 406596 WaitForSingleObject 4970->4971 4971->4969 4972->4965 5323 401ffb 5324 402bce 17 API calls 5323->5324 5325 402002 5324->5325 5326 406500 5 API calls 5325->5326 5327 402011 5326->5327 5328 402029 GlobalAlloc 5327->5328 5331 402091 5327->5331 5329 40203d 5328->5329 5328->5331 5330 406500 5 API calls 5329->5330 5332 402044 5330->5332 5333 406500 5 API calls 5332->5333 5334 40204e 5333->5334 5334->5331 5338 406055 wsprintfA 5334->5338 5336 402085 5339 406055 wsprintfA 5336->5339 5338->5336 5339->5331 5340 4018fd 5341 401934 5340->5341 5342 402bce 17 API calls 5341->5342 5343 401939 5342->5343 5344 4058bf 67 API calls 5343->5344 5345 401942 5344->5345 5346 401000 5347 401037 BeginPaint GetClientRect 5346->5347 5348 40100c DefWindowProcA 5346->5348 5350 4010f3 5347->5350 5351 401179 5348->5351 5352 401073 CreateBrushIndirect FillRect DeleteObject 5350->5352 5353 4010fc 5350->5353 5352->5350 5354 401102 CreateFontIndirectA 5353->5354 5355 401167 EndPaint 5353->5355 5354->5355 5356 401112 6 API calls 5354->5356 5355->5351 5356->5355 5357 401900 5358 402bce 17 API calls 5357->5358 5359 401907 5358->5359 5360 405813 MessageBoxIndirectA 5359->5360 5361 401910 5360->5361 5362 404b80 GetDlgItem GetDlgItem 5363 404bd6 7 API calls 5362->5363 5367 404dfd 5362->5367 5364 404c72 SendMessageA 5363->5364 5365 404c7e DeleteObject 5363->5365 5364->5365 5366 404c89 5365->5366 5368 404cc0 5366->5368 5371 40618a 17 API calls 5366->5371 5384 404edf 5367->5384 5394 404e6c 5367->5394 5416 404ace SendMessageA 5367->5416 5369 40417b 18 API calls 5368->5369 5372 404cd4 5369->5372 5370 404f8b 5374 404f95 SendMessageA 5370->5374 5375 404f9d 5370->5375 5376 404ca2 SendMessageA SendMessageA 5371->5376 5377 40417b 18 API calls 5372->5377 5373 404df0 5380 4041e2 8 API calls 5373->5380 5374->5375 5386 404fb6 5375->5386 5387 404faf ImageList_Destroy 5375->5387 5391 404fc6 5375->5391 5376->5366 5395 404ce5 5377->5395 5378 404f38 SendMessageA 5378->5373 5383 404f4d SendMessageA 5378->5383 5379 404ed1 SendMessageA 5379->5384 5385 40518b 5380->5385 5382 40513f 5382->5373 5392 405151 ShowWindow GetDlgItem ShowWindow 5382->5392 5390 404f60 5383->5390 5384->5370 5384->5373 5384->5378 5388 404fbf GlobalFree 5386->5388 5386->5391 5387->5386 5388->5391 5389 404dbf GetWindowLongA SetWindowLongA 5393 404dd8 5389->5393 5401 404f71 SendMessageA 5390->5401 5391->5382 5408 405001 5391->5408 5421 404b4e 5391->5421 5392->5373 5396 404df5 5393->5396 5397 404ddd ShowWindow 5393->5397 5394->5379 5394->5384 5395->5389 5400 404d37 SendMessageA 5395->5400 5402 404dba 5395->5402 5403 404d75 SendMessageA 5395->5403 5404 404d89 SendMessageA 5395->5404 5415 4041b0 SendMessageA 5396->5415 5414 4041b0 SendMessageA 5397->5414 5400->5395 5401->5370 5402->5389 5402->5393 5403->5395 5404->5395 5406 40510b 5407 405115 InvalidateRect 5406->5407 5410 405121 5406->5410 5407->5410 5409 40502f SendMessageA 5408->5409 5413 405045 5408->5413 5409->5413 5410->5382 5430 404a89 5410->5430 5412 4050b9 SendMessageA SendMessageA 5412->5413 5413->5406 5413->5412 5414->5373 5415->5367 5417 404af1 GetMessagePos ScreenToClient SendMessageA 5416->5417 5418 404b2d SendMessageA 5416->5418 5419 404b25 5417->5419 5420 404b2a 5417->5420 5418->5419 5419->5394 5420->5418 5433 4060f7 lstrcpynA 5421->5433 5423 404b61 5434 406055 wsprintfA 5423->5434 5425 404b6b 5426 40140b 2 API calls 5425->5426 5427 404b74 5426->5427 5435 4060f7 lstrcpynA 5427->5435 5429 404b7b 5429->5408 5436 4049c4 5430->5436 5432 404a9e 5432->5382 5433->5423 5434->5425 5435->5429 5437 4049da 5436->5437 5438 40618a 17 API calls 5437->5438 5439 404a3e 5438->5439 5440 40618a 17 API calls 5439->5440 5441 404a49 5440->5441 5442 40618a 17 API calls 5441->5442 5443 404a5f lstrlenA wsprintfA SetDlgItemTextA 5442->5443 5443->5432 5444 6e2110e0 5451 6e21110e 5444->5451 5445 6e2111c4 GlobalFree 5446 6e2112ad 2 API calls 5446->5451 5447 6e2111c3 5447->5445 5448 6e211266 2 API calls 5452 6e2111b1 GlobalFree 5448->5452 5449 6e211155 GlobalAlloc 5449->5451 5450 6e2111ea GlobalFree 5450->5451 5451->5445 5451->5446 5451->5447 5451->5448 5451->5449 5451->5450 5451->5452 5453 6e2112d1 lstrcpyA 5451->5453 5452->5451 5453->5451 5454 401502 5455 40150a 5454->5455 5457 40151d 5454->5457 5456 402bac 17 API calls 5455->5456 5456->5457 5458 6e212be3 5459 6e212bfb 5458->5459 5460 6e211534 2 API calls 5459->5460 5461 6e212c16 5460->5461 5462 402604 5463 402bce 17 API calls 5462->5463 5464 40260b 5463->5464 5467 405c90 GetFileAttributesA CreateFileA 5464->5467 5466 402617 5467->5466 3939 401b87 3940 401b94 3939->3940 3941 401bd8 3939->3941 3942 401c1c 3940->3942 3948 401bab 3940->3948 3943 401c01 GlobalAlloc 3941->3943 3944 401bdc 3941->3944 3946 40618a 17 API calls 3942->3946 3952 402387 3942->3952 3945 40618a 17 API calls 3943->3945 3944->3952 3960 4060f7 lstrcpynA 3944->3960 3945->3942 3949 402381 3946->3949 3958 4060f7 lstrcpynA 3948->3958 3949->3952 3961 405813 3949->3961 3950 401bee GlobalFree 3950->3952 3954 401bba 3959 4060f7 lstrcpynA 3954->3959 3956 401bc9 3965 4060f7 lstrcpynA 3956->3965 3958->3954 3959->3956 3960->3950 3962 405828 3961->3962 3963 405874 3962->3963 3964 40583c MessageBoxIndirectA 3962->3964 3963->3952 3964->3963 3965->3952 4403 402588 4415 402c0e 4403->4415 4406 402bac 17 API calls 4407 40259b 4406->4407 4408 4025a9 4407->4408 4413 4027bf 4407->4413 4409 4025c2 RegEnumValueA 4408->4409 4410 4025b6 RegEnumKeyA 4408->4410 4411 4025d7 4409->4411 4412 4025de RegCloseKey 4409->4412 4410->4412 4411->4412 4412->4413 4416 402bce 17 API calls 4415->4416 4417 402c25 4416->4417 4418 405f7d RegOpenKeyExA 4417->4418 4419 402592 4418->4419 4419->4406 5468 40460d 5469 404639 5468->5469 5470 40464a 5468->5470 5529 4057f7 GetDlgItemTextA 5469->5529 5472 404656 GetDlgItem 5470->5472 5504 4046b5 5470->5504 5475 40466a 5472->5475 5473 404644 5474 4063d2 5 API calls 5473->5474 5474->5470 5477 40467e SetWindowTextA 5475->5477 5481 405b28 4 API calls 5475->5481 5476 404799 5478 404943 5476->5478 5531 4057f7 GetDlgItemTextA 5476->5531 5482 40417b 18 API calls 5477->5482 5480 4041e2 8 API calls 5478->5480 5488 404957 5480->5488 5489 404674 5481->5489 5485 40469a 5482->5485 5483 40618a 17 API calls 5486 404729 SHBrowseForFolderA 5483->5486 5484 4047c9 5487 405b7d 18 API calls 5484->5487 5490 40417b 18 API calls 5485->5490 5486->5476 5491 404741 CoTaskMemFree 5486->5491 5492 4047cf 5487->5492 5489->5477 5495 405a8f 3 API calls 5489->5495 5493 4046a8 5490->5493 5494 405a8f 3 API calls 5491->5494 5532 4060f7 lstrcpynA 5492->5532 5530 4041b0 SendMessageA 5493->5530 5497 40474e 5494->5497 5495->5477 5500 404785 SetDlgItemTextA 5497->5500 5505 40618a 17 API calls 5497->5505 5499 4046ae 5502 406500 5 API calls 5499->5502 5500->5476 5501 4047e6 5503 406500 5 API calls 5501->5503 5502->5504 5512 4047ed 5503->5512 5504->5476 5504->5478 5504->5483 5506 40476d lstrcmpiA 5505->5506 5506->5500 5509 40477e lstrcatA 5506->5509 5507 404829 5533 4060f7 lstrcpynA 5507->5533 5509->5500 5510 404830 5511 405b28 4 API calls 5510->5511 5513 404836 GetDiskFreeSpaceA 5511->5513 5512->5507 5516 405ad6 2 API calls 5512->5516 5518 404881 5512->5518 5515 40485a MulDiv 5513->5515 5513->5518 5515->5518 5516->5512 5517 4048f2 5520 404915 5517->5520 5522 40140b 2 API calls 5517->5522 5518->5517 5519 404a89 20 API calls 5518->5519 5521 4048df 5519->5521 5534 40419d KiUserCallbackDispatcher 5520->5534 5524 4048f4 SetDlgItemTextA 5521->5524 5525 4048e4 5521->5525 5522->5520 5524->5517 5527 4049c4 20 API calls 5525->5527 5526 404931 5526->5478 5528 404566 SendMessageA 5526->5528 5527->5517 5528->5478 5529->5473 5530->5499 5531->5484 5532->5501 5533->5510 5534->5526 5535 401490 5536 40521e 24 API calls 5535->5536 5537 401497 5536->5537 5538 405192 5539 4051a2 5538->5539 5540 4051b6 5538->5540 5541 4051ff 5539->5541 5542 4051a8 5539->5542 5543 4051be IsWindowVisible 5540->5543 5549 4051d5 5540->5549 5544 405204 CallWindowProcA 5541->5544 5545 4041c7 SendMessageA 5542->5545 5543->5541 5546 4051cb 5543->5546 5547 4051b2 5544->5547 5545->5547 5548 404ace 5 API calls 5546->5548 5548->5549 5549->5544 5550 404b4e 4 API calls 5549->5550 5550->5541 4420 402516 4421 402c0e 17 API calls 4420->4421 4422 402520 4421->4422 4423 402bce 17 API calls 4422->4423 4424 402529 4423->4424 4425 402533 RegQueryValueExA 4424->4425 4430 4027bf 4424->4430 4426 402559 RegCloseKey 4425->4426 4427 402553 4425->4427 4426->4430 4427->4426 4431 406055 wsprintfA 4427->4431 4431->4426 4544 40239c 4545 4023a4 4544->4545 4546 4023aa 4544->4546 4547 402bce 17 API calls 4545->4547 4548 4023ba 4546->4548 4550 402bce 17 API calls 4546->4550 4547->4546 4549 4023c8 4548->4549 4551 402bce 17 API calls 4548->4551 4552 402bce 17 API calls 4549->4552 4550->4548 4551->4549 4553 4023d1 WritePrivateProfileStringA 4552->4553 4554 40209d 4555 40215d 4554->4555 4556 4020af 4554->4556 4558 401423 24 API calls 4555->4558 4557 402bce 17 API calls 4556->4557 4559 4020b6 4557->4559 4565 4022e2 4558->4565 4560 402bce 17 API calls 4559->4560 4561 4020bf 4560->4561 4562 4020d4 LoadLibraryExA 4561->4562 4563 4020c7 GetModuleHandleA 4561->4563 4562->4555 4564 4020e4 GetProcAddress 4562->4564 4563->4562 4563->4564 4566 402130 4564->4566 4567 4020f3 4564->4567 4570 40521e 24 API calls 4566->4570 4568 402112 4567->4568 4569 4020fb 4567->4569 4576 6e2116db 4568->4576 4616 6e211215 GlobalAlloc 4568->4616 4617 401423 4569->4617 4572 402103 4570->4572 4572->4565 4573 402151 FreeLibrary 4572->4573 4573->4565 4577 6e21170b 4576->4577 4620 6e211a98 4577->4620 4579 6e211712 4580 6e211834 4579->4580 4581 6e21171d 4579->4581 4580->4572 4582 6e211729 4581->4582 4654 6e2122af 4581->4654 4658 6e2122f1 4582->4658 4586 6e211770 4681 6e2124d8 4586->4681 4587 6e21178e 4590 6e211794 4587->4590 4591 6e2117dc 4587->4591 4588 6e211740 4593 6e211746 4588->4593 4598 6e211751 4588->4598 4589 6e211759 4604 6e21174f 4589->4604 4678 6e212cc3 4589->4678 4700 6e21156b 4590->4700 4596 6e2124d8 11 API calls 4591->4596 4593->4604 4668 6e212a38 4593->4668 4602 6e2117cd 4596->4602 4597 6e211776 4692 6e211559 4597->4692 4672 6e2126b2 4598->4672 4607 6e211823 4602->4607 4706 6e21249e 4602->4706 4604->4586 4604->4587 4605 6e2124d8 11 API calls 4605->4602 4607->4580 4609 6e21182d GlobalFree 4607->4609 4609->4580 4613 6e21180f 4613->4607 4710 6e2114e2 wsprintfA 4613->4710 4615 6e211808 FreeLibrary 4615->4613 4616->4572 4618 40521e 24 API calls 4617->4618 4619 401431 4618->4619 4619->4572 4713 6e211215 GlobalAlloc 4620->4713 4622 6e211abf 4714 6e211215 GlobalAlloc 4622->4714 4624 6e211d00 GlobalFree GlobalFree GlobalFree 4625 6e211d1d 4624->4625 4641 6e211d67 4624->4641 4627 6e2120f1 4625->4627 4635 6e211d32 4625->4635 4625->4641 4626 6e211bbd GlobalAlloc 4644 6e211aca 4626->4644 4628 6e212113 GetModuleHandleA 4627->4628 4627->4641 4631 6e212124 LoadLibraryA 4628->4631 4632 6e212139 4628->4632 4629 6e211c08 lstrcpyA 4634 6e211c12 lstrcpyA 4629->4634 4630 6e211c26 GlobalFree 4630->4644 4631->4632 4631->4641 4721 6e2115c2 GetProcAddress 4632->4721 4634->4644 4635->4641 4717 6e211224 4635->4717 4636 6e21218a 4640 6e212197 lstrlenA 4636->4640 4636->4641 4637 6e211fb7 4720 6e211215 GlobalAlloc 4637->4720 4722 6e2115c2 GetProcAddress 4640->4722 4641->4579 4642 6e21214b 4642->4636 4652 6e212174 GetProcAddress 4642->4652 4644->4624 4644->4626 4644->4629 4644->4630 4644->4634 4644->4637 4644->4641 4645 6e211ef9 GlobalFree 4644->4645 4646 6e212033 4644->4646 4647 6e211224 2 API calls 4644->4647 4648 6e211c64 4644->4648 4645->4644 4646->4641 4651 6e21208c lstrcpyA 4646->4651 4647->4644 4648->4644 4715 6e211534 GlobalSize GlobalAlloc 4648->4715 4649 6e2121b0 4649->4641 4651->4641 4652->4636 4653 6e211fbf 4653->4579 4655 6e2122c4 4654->4655 4656 6e2122cf GlobalAlloc 4655->4656 4657 6e2122ee 4655->4657 4656->4655 4657->4582 4665 6e21230a 4658->4665 4660 6e212446 GlobalFree 4661 6e211730 4660->4661 4660->4665 4661->4588 4661->4589 4661->4604 4662 6e2123b8 GlobalAlloc MultiByteToWideChar 4664 6e2123e4 GlobalAlloc 4662->4664 4662->4665 4663 6e211224 GlobalAlloc lstrcpynA 4663->4665 4666 6e2123fc GlobalFree 4664->4666 4665->4660 4665->4662 4665->4663 4724 6e2112ad 4665->4724 4728 6e212646 4665->4728 4666->4660 4669 6e212a4a 4668->4669 4731 6e2129e4 4669->4731 4671 6e212bd9 4671->4604 4676 6e2126e2 4672->4676 4673 6e212790 4675 6e212796 GlobalSize 4673->4675 4677 6e2127a0 4673->4677 4674 6e21277d GlobalAlloc 4674->4677 4675->4677 4676->4673 4676->4674 4677->4604 4679 6e212cce 4678->4679 4680 6e212d0e GlobalFree 4679->4680 4735 6e211215 GlobalAlloc 4681->4735 4683 6e212563 lstrcpynA 4686 6e2124e4 4683->4686 4684 6e212574 StringFromGUID2 WideCharToMultiByte 4684->4686 4685 6e212598 WideCharToMultiByte 4685->4686 4686->4683 4686->4684 4686->4685 4687 6e2125b9 wsprintfA 4686->4687 4688 6e2125dd GlobalFree 4686->4688 4689 6e212617 GlobalFree 4686->4689 4690 6e211266 2 API calls 4686->4690 4736 6e2112d1 4686->4736 4687->4686 4688->4686 4689->4597 4690->4686 4740 6e211215 GlobalAlloc 4692->4740 4694 6e21155e 4695 6e21156b 2 API calls 4694->4695 4696 6e211568 4695->4696 4697 6e211266 4696->4697 4698 6e2112a8 GlobalFree 4697->4698 4699 6e21126f GlobalAlloc lstrcpynA 4697->4699 4698->4602 4699->4698 4701 6e211577 wsprintfA 4700->4701 4704 6e2115a4 lstrcpyA 4700->4704 4705 6e2115bd 4701->4705 4704->4705 4705->4605 4707 6e2117ef 4706->4707 4708 6e2124ac 4706->4708 4707->4613 4707->4615 4708->4707 4709 6e2124c5 GlobalFree 4708->4709 4709->4708 4711 6e211266 2 API calls 4710->4711 4712 6e211503 4711->4712 4712->4607 4713->4622 4714->4644 4716 6e211552 4715->4716 4716->4648 4723 6e211215 GlobalAlloc 4717->4723 4719 6e211233 lstrcpynA 4719->4641 4720->4653 4721->4642 4722->4649 4723->4719 4725 6e2112b4 4724->4725 4726 6e211224 2 API calls 4725->4726 4727 6e2112cf 4726->4727 4727->4665 4729 6e212654 VirtualAlloc 4728->4729 4730 6e2126aa 4728->4730 4729->4730 4730->4665 4732 6e2129ef 4731->4732 4733 6e2129f4 GetLastError 4732->4733 4734 6e2129ff 4732->4734 4733->4734 4734->4671 4735->4686 4737 6e2112f9 4736->4737 4738 6e2112da 4736->4738 4737->4686 4738->4737 4739 6e2112e0 lstrcpyA 4738->4739 4739->4737 4740->4694 4741 40159d 4742 402bce 17 API calls 4741->4742 4743 4015a4 SetFileAttributesA 4742->4743 4744 4015b6 4743->4744 5551 40149d 5552 402387 5551->5552 5553 4014ab PostQuitMessage 5551->5553 5553->5552 4745 401a1e 4746 402bce 17 API calls 4745->4746 4747 401a27 ExpandEnvironmentStringsA 4746->4747 4748 401a3b 4747->4748 4750 401a4e 4747->4750 4749 401a40 lstrcmpA 4748->4749 4748->4750 4749->4750 4751 40171f 4752 402bce 17 API calls 4751->4752 4753 401726 SearchPathA 4752->4753 4754 401741 4753->4754 5559 401d1f 5560 402bac 17 API calls 5559->5560 5561 401d26 5560->5561 5562 402bac 17 API calls 5561->5562 5563 401d32 GetDlgItem 5562->5563 5564 402620 5563->5564 4755 402421 4756 402453 4755->4756 4757 402428 4755->4757 4758 402bce 17 API calls 4756->4758 4759 402c0e 17 API calls 4757->4759 4760 40245a 4758->4760 4761 40242f 4759->4761 4767 402c8c 4760->4767 4762 402439 4761->4762 4765 402467 4761->4765 4764 402bce 17 API calls 4762->4764 4766 402440 RegDeleteValueA RegCloseKey 4764->4766 4766->4765 4768 402c9f 4767->4768 4770 402c98 4767->4770 4768->4770 4771 402cd0 4768->4771 4770->4765 4772 405f7d RegOpenKeyExA 4771->4772 4773 402cfe 4772->4773 4774 402db3 4773->4774 4775 402d08 4773->4775 4774->4770 4776 402d31 4775->4776 4777 402d0e RegEnumValueA 4775->4777 4778 402d98 RegCloseKey 4776->4778 4779 402d6d RegEnumKeyA 4776->4779 4780 402d76 RegCloseKey 4776->4780 4783 402cd0 6 API calls 4776->4783 4777->4776 4777->4778 4778->4774 4779->4776 4779->4780 4781 406500 5 API calls 4780->4781 4782 402d86 4781->4782 4784 402da8 4782->4784 4785 402d8a RegDeleteKeyA 4782->4785 4783->4776 4784->4774 4785->4774 4786 4027a1 4787 402bce 17 API calls 4786->4787 4788 4027a8 FindFirstFileA 4787->4788 4789 4027cb 4788->4789 4793 4027bb 4788->4793 4790 4027d2 4789->4790 4794 406055 wsprintfA 4789->4794 4795 4060f7 lstrcpynA 4790->4795 4794->4790 4795->4793 5565 402626 5566 40262b 5565->5566 5567 40263f 5565->5567 5568 402bac 17 API calls 5566->5568 5569 402bce 17 API calls 5567->5569 5571 402634 5568->5571 5570 402646 lstrlenA 5569->5570 5570->5571 5572 402668 5571->5572 5573 405d37 WriteFile 5571->5573 5573->5572 4796 403ca7 4797 403dfa 4796->4797 4798 403cbf 4796->4798 4800 403e4b 4797->4800 4801 403e0b GetDlgItem GetDlgItem 4797->4801 4798->4797 4799 403ccb 4798->4799 4803 403cd6 SetWindowPos 4799->4803 4804 403ce9 4799->4804 4802 403ea5 4800->4802 4813 401389 2 API calls 4800->4813 4805 40417b 18 API calls 4801->4805 4807 4041c7 SendMessageA 4802->4807 4826 403df5 4802->4826 4803->4804 4808 403d06 4804->4808 4809 403cee ShowWindow 4804->4809 4806 403e35 SetClassLongA 4805->4806 4810 40140b 2 API calls 4806->4810 4857 403eb7 4807->4857 4811 403d28 4808->4811 4812 403d0e DestroyWindow 4808->4812 4809->4808 4810->4800 4814 403d2d SetWindowLongA 4811->4814 4815 403d3e 4811->4815 4866 404104 4812->4866 4816 403e7d 4813->4816 4814->4826 4818 403de7 4815->4818 4819 403d4a GetDlgItem 4815->4819 4816->4802 4820 403e81 SendMessageA 4816->4820 4817 404106 DestroyWindow EndDialog 4817->4866 4824 4041e2 8 API calls 4818->4824 4823 403d5d SendMessageA IsWindowEnabled 4819->4823 4828 403d7a 4819->4828 4820->4826 4821 40140b 2 API calls 4821->4857 4822 404135 ShowWindow 4822->4826 4823->4826 4823->4828 4824->4826 4825 40618a 17 API calls 4825->4857 4827 403d7f 4830 404154 SendMessageA 4827->4830 4828->4827 4829 403d87 4828->4829 4832 403dce SendMessageA 4828->4832 4833 403d9a 4828->4833 4829->4827 4829->4832 4834 403db5 4830->4834 4831 40417b 18 API calls 4831->4857 4832->4818 4835 403da2 4833->4835 4836 403db7 4833->4836 4834->4818 4838 40140b 2 API calls 4835->4838 4837 40140b 2 API calls 4836->4837 4839 403dbe 4837->4839 4838->4827 4839->4818 4839->4827 4840 40417b 18 API calls 4841 403f32 GetDlgItem 4840->4841 4842 403f47 4841->4842 4843 403f4f ShowWindow KiUserCallbackDispatcher 4841->4843 4842->4843 4867 40419d KiUserCallbackDispatcher 4843->4867 4845 403f79 EnableWindow 4850 403f8d 4845->4850 4846 403f92 GetSystemMenu EnableMenuItem SendMessageA 4847 403fc2 SendMessageA 4846->4847 4846->4850 4847->4850 4849 403c88 18 API calls 4849->4850 4850->4846 4850->4849 4868 4041b0 SendMessageA 4850->4868 4869 4060f7 lstrcpynA 4850->4869 4852 403ff1 lstrlenA 4853 40618a 17 API calls 4852->4853 4854 404002 SetWindowTextA 4853->4854 4855 401389 2 API calls 4854->4855 4855->4857 4856 404046 DestroyWindow 4858 404060 CreateDialogParamA 4856->4858 4856->4866 4857->4817 4857->4821 4857->4825 4857->4826 4857->4831 4857->4840 4857->4856 4859 404093 4858->4859 4858->4866 4860 40417b 18 API calls 4859->4860 4861 40409e GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4860->4861 4862 401389 2 API calls 4861->4862 4863 4040e4 4862->4863 4863->4826 4864 4040ec ShowWindow 4863->4864 4865 4041c7 SendMessageA 4864->4865 4865->4866 4866->4822 4866->4826 4867->4845 4868->4850 4869->4852 5574 40272b 5575 402732 5574->5575 5576 4029aa 5574->5576 5577 402bac 17 API calls 5575->5577 5578 402739 5577->5578 5579 402748 SetFilePointer 5578->5579 5579->5576 5580 402758 5579->5580 5582 406055 wsprintfA 5580->5582 5582->5576 4888 401c2e 4889 402bac 17 API calls 4888->4889 4890 401c35 4889->4890 4891 402bac 17 API calls 4890->4891 4892 401c42 4891->4892 4893 402bce 17 API calls 4892->4893 4896 401c57 4892->4896 4893->4896 4894 401c72 4898 402bac 17 API calls 4894->4898 4895 401cbe 4899 402bce 17 API calls 4895->4899 4897 402bce 17 API calls 4896->4897 4900 401c67 4896->4900 4897->4900 4901 401c77 4898->4901 4902 401cc3 4899->4902 4900->4894 4900->4895 4903 402bac 17 API calls 4901->4903 4904 402bce 17 API calls 4902->4904 4905 401c83 4903->4905 4906 401ccc FindWindowExA 4904->4906 4907 401c90 SendMessageTimeoutA 4905->4907 4908 401cae SendMessageA 4905->4908 4909 401cea 4906->4909 4907->4909 4908->4909 5583 6e2115d1 5584 6e2114bb GlobalFree 5583->5584 5586 6e2115e9 5584->5586 5585 6e21162f GlobalFree 5586->5585 5587 6e211604 5586->5587 5588 6e21161b VirtualFree 5586->5588 5587->5585 5588->5585 5589 4042b1 lstrcpynA lstrlenA 5590 401e35 GetDC 5591 402bac 17 API calls 5590->5591 5592 401e47 GetDeviceCaps MulDiv ReleaseDC 5591->5592 5593 402bac 17 API calls 5592->5593 5594 401e78 5593->5594 5595 40618a 17 API calls 5594->5595 5596 401eb5 CreateFontIndirectA 5595->5596 5597 402620 5596->5597 5598 402a35 SendMessageA 5599 402a4f InvalidateRect 5598->5599 5600 402a5a 5598->5600 5599->5600 5601 4014b7 5602 4014bd 5601->5602 5603 401389 2 API calls 5602->5603 5604 4014c5 5603->5604 5605 6e211058 5607 6e211074 5605->5607 5606 6e2110dc 5607->5606 5608 6e211091 5607->5608 5609 6e2114bb GlobalFree 5607->5609 5610 6e2114bb GlobalFree 5608->5610 5609->5608 5611 6e2110a1 5610->5611 5612 6e2110b1 5611->5612 5613 6e2110a8 GlobalSize 5611->5613 5614 6e2110b5 GlobalAlloc 5612->5614 5615 6e2110c6 5612->5615 5613->5612 5616 6e2114e2 3 API calls 5614->5616 5617 6e2110d1 GlobalFree 5615->5617 5616->5615 5617->5606 5618 402dba 5619 402de2 5618->5619 5620 402dc9 SetTimer 5618->5620 5621 402e37 5619->5621 5622 402dfc MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5619->5622 5620->5619 5622->5621 4973 4015bb 4974 402bce 17 API calls 4973->4974 4975 4015c2 4974->4975 4976 405b28 4 API calls 4975->4976 4988 4015ca 4976->4988 4977 401624 4979 401629 4977->4979 4980 401652 4977->4980 4978 405aba CharNextA 4978->4988 4981 401423 24 API calls 4979->4981 4982 401423 24 API calls 4980->4982 4983 401630 4981->4983 4990 40164a 4982->4990 4992 4060f7 lstrcpynA 4983->4992 4984 405761 2 API calls 4984->4988 4986 40577e 5 API calls 4986->4988 4987 40163b SetCurrentDirectoryA 4987->4990 4988->4977 4988->4978 4988->4984 4988->4986 4989 40160c GetFileAttributesA 4988->4989 4991 4056e4 4 API calls 4988->4991 4989->4988 4991->4988 4992->4987 5623 6e21225a 5624 6e2122c4 5623->5624 5625 6e2122cf GlobalAlloc 5624->5625 5626 6e2122ee 5624->5626 5625->5624 5627 4016bb 5628 402bce 17 API calls 5627->5628 5629 4016c1 GetFullPathNameA 5628->5629 5630 4016d8 5629->5630 5636 4016f9 5629->5636 5632 40646b 2 API calls 5630->5632 5630->5636 5631 40170d GetShortPathNameA 5633 402a5a 5631->5633 5634 4016e9 5632->5634 5634->5636 5637 4060f7 lstrcpynA 5634->5637 5636->5631 5636->5633 5637->5636

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 0 403348-403387 SetErrorMode GetVersion 1 403389-403391 call 406500 0->1 2 40339a 0->2 1->2 7 403393 1->7 4 40339f-4033b2 call 406492 lstrlenA 2->4 9 4033b4-4033d0 call 406500 * 3 4->9 7->2 16 4033e1-40343f #17 OleInitialize SHGetFileInfoA call 4060f7 GetCommandLineA call 4060f7 9->16 17 4033d2-4033d8 9->17 24 403441-403446 16->24 25 40344b-403460 call 405aba CharNextA 16->25 17->16 21 4033da 17->21 21->16 24->25 28 403525-403529 25->28 29 403465-403468 28->29 30 40352f 28->30 31 403470-403478 29->31 32 40346a-40346e 29->32 33 403542-40355c GetTempPathA call 403317 30->33 34 403480-403483 31->34 35 40347a-40347b 31->35 32->31 32->32 43 4035b4-4035ce DeleteFileA call 402ea1 33->43 44 40355e-40357c GetWindowsDirectoryA lstrcatA call 403317 33->44 37 403515-403522 call 405aba 34->37 38 403489-40348d 34->38 35->34 37->28 53 403524 37->53 41 4034a5-4034d2 38->41 42 40348f-403495 38->42 49 4034d4-4034da 41->49 50 4034e5-403513 41->50 47 403497-403499 42->47 48 40349b 42->48 59 403662-403672 call 403830 OleUninitialize 43->59 60 4035d4-4035da 43->60 44->43 58 40357e-4035ae GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 403317 44->58 47->41 47->48 48->41 55 4034e0 49->55 56 4034dc-4034de 49->56 50->37 52 403531-40353d call 4060f7 50->52 52->33 53->28 55->50 56->50 56->55 58->43 58->59 72 403796-40379c 59->72 73 403678-403688 call 405813 ExitProcess 59->73 63 403652-403659 call 40390a 60->63 64 4035dc-4035e7 call 405aba 60->64 70 40365e 63->70 76 4035e9-403612 64->76 77 40361d-403627 64->77 70->59 74 403818-403820 72->74 75 40379e-4037b7 GetCurrentProcess OpenProcessToken 72->75 82 403822 74->82 83 403826-40382a ExitProcess 74->83 79 4037e9-4037f7 call 406500 75->79 80 4037b9-4037e3 LookupPrivilegeValueA AdjustTokenPrivileges 75->80 81 403614-403616 76->81 84 403629-403636 call 405b7d 77->84 85 40368e-4036a2 call 40577e lstrcatA 77->85 97 403805-40380f ExitWindowsEx 79->97 98 4037f9-403803 79->98 80->79 81->77 89 403618-40361b 81->89 82->83 84->59 94 403638-40364e call 4060f7 * 2 84->94 95 4036a4-4036aa lstrcatA 85->95 96 4036af-4036c9 lstrcatA lstrcmpiA 85->96 89->77 89->81 94->63 95->96 96->59 100 4036cb-4036ce 96->100 97->74 101 403811-403813 call 40140b 97->101 98->97 98->101 103 4036d0-4036d5 call 4056e4 100->103 104 4036d7 call 405761 100->104 101->74 112 4036dc-4036e9 SetCurrentDirectoryA 103->112 104->112 113 4036f6-40371e call 4060f7 112->113 114 4036eb-4036f1 call 4060f7 112->114 118 403724-403740 call 40618a DeleteFileA 113->118 114->113 121 403781-403788 118->121 122 403742-403752 CopyFileA 118->122 121->118 124 40378a-403791 call 405ed6 121->124 122->121 123 403754-403774 call 405ed6 call 40618a call 405796 122->123 123->121 133 403776-40377d CloseHandle 123->133 124->59 133->121
                                        APIs
                                        • SetErrorMode.KERNELBASE ref: 0040336D
                                        • GetVersion.KERNEL32 ref: 00403373
                                        • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033A6
                                        • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004033E2
                                        • OleInitialize.OLE32(00000000), ref: 004033E9
                                        • SHGetFileInfoA.SHELL32(00429850,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 00403405
                                        • GetCommandLineA.KERNEL32(Afpersonificering Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 0040341A
                                        • CharNextA.USER32(00000000,"C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe",00000020,"C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe",00000000,?,00000007,00000009,0000000B), ref: 00403456
                                        • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 00403553
                                        • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 00403564
                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403570
                                        • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403584
                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040358C
                                        • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040359D
                                        • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004035A5
                                        • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 004035B9
                                          • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                          • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                          • Part of subcall function 0040390A: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\skolebetjents,1033,Afpersonificering Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Afpersonificering Setup: Installing,00000000,00000002,74DF3410), ref: 004039FA
                                          • Part of subcall function 0040390A: lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                          • Part of subcall function 0040390A: GetFileAttributesA.KERNEL32(Call), ref: 00403A18
                                          • Part of subcall function 0040390A: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\skolebetjents), ref: 00403A61
                                          • Part of subcall function 0040390A: RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                          • Part of subcall function 00403830: CloseHandle.KERNEL32(000002EC,00403667,?,?,00000007,00000009,0000000B), ref: 0040383B
                                        • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 00403667
                                        • ExitProcess.KERNEL32 ref: 00403688
                                        • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004037A5
                                        • OpenProcessToken.ADVAPI32(00000000), ref: 004037AC
                                        • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004037C4
                                        • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037E3
                                        • ExitWindowsEx.USER32(00000002,80040002), ref: 00403807
                                        • ExitProcess.KERNEL32 ref: 0040382A
                                          • Part of subcall function 00405813: MessageBoxIndirectA.USER32(0040A218), ref: 0040586E
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                        • String ID: "$"C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe"$.tmp$1033$99614720$Afpersonificering Setup$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\skolebetjents$C:\Users\user\AppData\Local\skolebetjents\Purpurigenous\Nonethereal\Briguing$C:\Users\user\Desktop$C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$`Kt$kernel32::EnumResourceTypesW(i 0,i r1,i 0)$~nsu
                                        • API String ID: 3776617018-336723749
                                        • Opcode ID: 9f7172ca61a1f038ac1aa6a8db1429cac06e36ed1de7e549aa4fc7ed9372f958
                                        • Instruction ID: 2464a3ec660faf4d6335bd380e0cd13b62da1685a36c15adf6e00eeeb0483762
                                        • Opcode Fuzzy Hash: 9f7172ca61a1f038ac1aa6a8db1429cac06e36ed1de7e549aa4fc7ed9372f958
                                        • Instruction Fuzzy Hash: 49C107705047416AD7216F759D89B2F3EACAB4530AF45443FF181BA2E2CB7C8A058B2F

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 134 40535c-405378 135 405507-40550d 134->135 136 40537e-405445 GetDlgItem * 3 call 4041b0 call 404aa1 GetClientRect GetSystemMetrics SendMessageA * 2 134->136 138 405537-405543 135->138 139 40550f-405531 GetDlgItem CreateThread FindCloseChangeNotification 135->139 158 405463-405466 136->158 159 405447-405461 SendMessageA * 2 136->159 141 405565-40556b 138->141 142 405545-40554b 138->142 139->138 143 4055c0-4055c3 141->143 144 40556d-405573 141->144 146 405586-40558d call 4041e2 142->146 147 40554d-405560 ShowWindow * 2 call 4041b0 142->147 143->146 153 4055c5-4055cb 143->153 149 405575-405581 call 404154 144->149 150 405599-4055a9 ShowWindow 144->150 155 405592-405596 146->155 147->141 149->146 156 4055b9-4055bb call 404154 150->156 157 4055ab-4055b4 call 40521e 150->157 153->146 160 4055cd-4055e0 SendMessageA 153->160 156->143 157->156 161 405476-40548d call 40417b 158->161 162 405468-405474 SendMessageA 158->162 159->158 163 4055e6-405612 CreatePopupMenu call 40618a AppendMenuA 160->163 164 4056dd-4056df 160->164 173 4054c3-4054e4 GetDlgItem SendMessageA 161->173 174 40548f-4054a3 ShowWindow 161->174 162->161 171 405614-405624 GetWindowRect 163->171 172 405627-40563d TrackPopupMenu 163->172 164->155 171->172 172->164 175 405643-40565d 172->175 173->164 178 4054ea-405502 SendMessageA * 2 173->178 176 4054b2 174->176 177 4054a5-4054b0 ShowWindow 174->177 179 405662-40567d SendMessageA 175->179 180 4054b8-4054be call 4041b0 176->180 177->180 178->164 179->179 181 40567f-40569f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 179->181 180->173 183 4056a1-4056c1 SendMessageA 181->183 183->183 184 4056c3-4056d7 GlobalUnlock SetClipboardData CloseClipboard 183->184 184->164
                                        APIs
                                        • GetDlgItem.USER32(?,00000403), ref: 004053BB
                                        • GetDlgItem.USER32(?,000003EE), ref: 004053CA
                                        • GetClientRect.USER32(?,?), ref: 00405407
                                        • GetSystemMetrics.USER32(00000002), ref: 0040540E
                                        • SendMessageA.USER32(?,0000101B,00000000,?), ref: 0040542F
                                        • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405440
                                        • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405453
                                        • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405461
                                        • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405474
                                        • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405496
                                        • ShowWindow.USER32(?,00000008), ref: 004054AA
                                        • GetDlgItem.USER32(?,000003EC), ref: 004054CB
                                        • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004054DB
                                        • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004054F4
                                        • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405500
                                        • GetDlgItem.USER32(?,000003F8), ref: 004053D9
                                          • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                        • GetDlgItem.USER32(?,000003EC), ref: 0040551C
                                        • CreateThread.KERNELBASE(00000000,00000000,Function_000052F0,00000000), ref: 0040552A
                                        • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405531
                                        • ShowWindow.USER32(00000000), ref: 00405554
                                        • ShowWindow.USER32(?,00000008), ref: 0040555B
                                        • ShowWindow.USER32(00000008), ref: 004055A1
                                        • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004055D5
                                        • CreatePopupMenu.USER32 ref: 004055E6
                                        • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004055FB
                                        • GetWindowRect.USER32(?,000000FF), ref: 0040561B
                                        • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405634
                                        • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405670
                                        • OpenClipboard.USER32(00000000), ref: 00405680
                                        • EmptyClipboard.USER32 ref: 00405686
                                        • GlobalAlloc.KERNEL32(00000042,?), ref: 0040568F
                                        • GlobalLock.KERNEL32(00000000), ref: 00405699
                                        • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004056AD
                                        • GlobalUnlock.KERNEL32(00000000), ref: 004056C6
                                        • SetClipboardData.USER32(00000001,00000000), ref: 004056D1
                                        • CloseClipboard.USER32 ref: 004056D7
                                        Strings
                                        • Afpersonificering Setup: Installing, xrefs: 0040564C
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                        • String ID: Afpersonificering Setup: Installing
                                        • API String ID: 4154960007-735814545
                                        • Opcode ID: c436c8918fb38c7b5545f7f1a6554f2816d857099955c46476942f2c38664fdc
                                        • Instruction ID: ad896caeff922a337f51dbee0e8d50556c939e1053927b0f1ec287220421205b
                                        • Opcode Fuzzy Hash: c436c8918fb38c7b5545f7f1a6554f2816d857099955c46476942f2c38664fdc
                                        • Instruction Fuzzy Hash: 3DA14A70900608BFDB119F61DD89EAE7FB9FB08354F50403AFA45BA1A0CB754E519F68
                                        APIs
                                          • Part of subcall function 6E211215: GlobalAlloc.KERNELBASE(00000040,6E211233,?,6E2112CF,-6E21404B,6E2111AB,-000000A0), ref: 6E21121D
                                        • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 6E211BC4
                                        • lstrcpyA.KERNEL32(00000008,?), ref: 6E211C0C
                                        • lstrcpyA.KERNEL32(00000408,?), ref: 6E211C16
                                        • GlobalFree.KERNEL32(00000000), ref: 6E211C29
                                        • GlobalFree.KERNEL32(?), ref: 6E211D09
                                        • GlobalFree.KERNEL32(?), ref: 6E211D0E
                                        • GlobalFree.KERNEL32(?), ref: 6E211D13
                                        • GlobalFree.KERNEL32(00000000), ref: 6E211EFA
                                        • lstrcpyA.KERNEL32(?,?), ref: 6E212098
                                        • GetModuleHandleA.KERNEL32(00000008), ref: 6E212114
                                        • LoadLibraryA.KERNEL32(00000008), ref: 6E212125
                                        • GetProcAddress.KERNEL32(?,?), ref: 6E21217E
                                        • lstrlenA.KERNEL32(00000408), ref: 6E212198
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4155962791.000000006E211000.00000020.00000001.01000000.00000007.sdmp, Offset: 6E210000, based on PE: true
                                        • Associated: 00000000.00000002.4155895548.000000006E210000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156011176.000000006E213000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156048201.000000006E215000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_6e210000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Similarity
                                        • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                        • String ID:
                                        • API String ID: 245916457-0
                                        • Opcode ID: c6e6f62ac1da5a91e99cc4d0e3adf4d3f4403bd41cd5934587e7dd8da4214db3
                                        • Instruction ID: 626d613a4ed9004446fa2bb256c5abf26f4250a72c18b2bd6305a42fc653a31f
                                        • Opcode Fuzzy Hash: c6e6f62ac1da5a91e99cc4d0e3adf4d3f4403bd41cd5934587e7dd8da4214db3
                                        • Instruction Fuzzy Hash: 5122ACB292C61E9FDB50CFE988847EDBBF6BB16306F10452ED2A1A3180D7705789CB51

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 714 4058bf-4058e5 call 405b7d 717 4058e7-4058f9 DeleteFileA 714->717 718 4058fe-405905 714->718 719 405a88-405a8c 717->719 720 405907-405909 718->720 721 405918-405928 call 4060f7 718->721 722 405a36-405a3b 720->722 723 40590f-405912 720->723 729 405937-405938 call 405ad6 721->729 730 40592a-405935 lstrcatA 721->730 722->719 725 405a3d-405a40 722->725 723->721 723->722 727 405a42-405a48 725->727 728 405a4a-405a52 call 40646b 725->728 727->719 728->719 738 405a54-405a68 call 405a8f call 405877 728->738 732 40593d-405940 729->732 730->732 735 405942-405949 732->735 736 40594b-405951 lstrcatA 732->736 735->736 737 405956-405974 lstrlenA FindFirstFileA 735->737 736->737 739 40597a-405991 call 405aba 737->739 740 405a2c-405a30 737->740 753 405a80-405a83 call 40521e 738->753 754 405a6a-405a6d 738->754 747 405993-405997 739->747 748 40599c-40599f 739->748 740->722 742 405a32 740->742 742->722 747->748 750 405999 747->750 751 4059a1-4059a6 748->751 752 4059b2-4059c0 call 4060f7 748->752 750->748 756 4059a8-4059aa 751->756 757 405a0b-405a1d FindNextFileA 751->757 764 4059c2-4059ca 752->764 765 4059d7-4059e2 call 405877 752->765 753->719 754->727 759 405a6f-405a7e call 40521e call 405ed6 754->759 756->752 760 4059ac-4059b0 756->760 757->739 762 405a23-405a26 FindClose 757->762 759->719 760->752 760->757 762->740 764->757 769 4059cc-4059d5 call 4058bf 764->769 774 405a03-405a06 call 40521e 765->774 775 4059e4-4059e7 765->775 769->757 774->757 776 4059e9-4059f9 call 40521e call 405ed6 775->776 777 4059fb-405a01 775->777 776->757 777->757
                                        APIs
                                        • DeleteFileA.KERNELBASE(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058E8
                                        • lstrcatA.KERNEL32(0042B898,\*.*,0042B898,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405930
                                        • lstrcatA.KERNEL32(?,0040A014,?,0042B898,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405951
                                        • lstrlenA.KERNEL32(?,?,0040A014,?,0042B898,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405957
                                        • FindFirstFileA.KERNELBASE(0042B898,?,?,?,0040A014,?,0042B898,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405968
                                        • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405A15
                                        • FindClose.KERNEL32(00000000), ref: 00405A26
                                        Strings
                                        • \*.*, xrefs: 0040592A
                                        • "C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe", xrefs: 004058BF
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004058CC
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                        • String ID: "C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                        • API String ID: 2035342205-2755103447
                                        • Opcode ID: f3fd74a69a70d8db6e57e20adcaf86135d1334a53a37cdeda7ffd007c5e38f1d
                                        • Instruction ID: 53fbf83e18d3e9f22f7fd61ce8145b7df245fbcc76992db59ab4b54644bc6f5f
                                        • Opcode Fuzzy Hash: f3fd74a69a70d8db6e57e20adcaf86135d1334a53a37cdeda7ffd007c5e38f1d
                                        • Instruction Fuzzy Hash: 4251C470A00A49AADB21AB618D85BBF7A78DF52314F14427FF841711D2C73C8942DF6A
                                        APIs
                                        • CoCreateInstance.OLE32(00408524,?,00000001,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F0
                                        • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022A2
                                        Strings
                                        • C:\Users\user\AppData\Local\skolebetjents\Purpurigenous\Nonethereal\Briguing, xrefs: 00402230
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: ByteCharCreateInstanceMultiWide
                                        • String ID: C:\Users\user\AppData\Local\skolebetjents\Purpurigenous\Nonethereal\Briguing
                                        • API String ID: 123533781-2380593570
                                        • Opcode ID: d5ac8e536bab36e1472226809c0cdf08a9d371e862c1e59943db98e9419baf02
                                        • Instruction ID: cfd0f9f97044ed47efa98841b374527745dcc5d1cf4597a5ef188e8ddd78f045
                                        • Opcode Fuzzy Hash: d5ac8e536bab36e1472226809c0cdf08a9d371e862c1e59943db98e9419baf02
                                        • Instruction Fuzzy Hash: DF510671A00208AFCB50DFE4C989E9D7BB6FF48314F2041AAF515EB2D1DA799981CB54
                                        APIs
                                        • FindFirstFileA.KERNELBASE(74DF3410,0042C0E0,0042BC98,00405BC0,0042BC98,0042BC98,00000000,0042BC98,0042BC98,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 00406476
                                        • FindClose.KERNELBASE(00000000), ref: 00406482
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Find$CloseFileFirst
                                        • String ID:
                                        • API String ID: 2295610775-0
                                        • Opcode ID: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                                        • Instruction ID: 43645372537bfa69987f3f85d1e9d0a1072f39b89fcefe97c81bac3be47e5bfd
                                        • Opcode Fuzzy Hash: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                                        • Instruction Fuzzy Hash: 9AD01231514120DFC3502B786D4C84F7A589F05330321CB36F86AF22E0C7348C2296EC
                                        APIs
                                        • FindFirstFileA.KERNELBASE(00000000,?,00000002), ref: 004027B0
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: FileFindFirst
                                        • String ID:
                                        • API String ID: 1974802433-0
                                        • Opcode ID: a5b213f8be24180874f9adf411d6afc31dfa0cb9f64df1b0b64d1ebf68b7fd5b
                                        • Instruction ID: cbd12963852304709d998dbd60bf7e8f33587a64a337c4fd13578998f516bfb3
                                        • Opcode Fuzzy Hash: a5b213f8be24180874f9adf411d6afc31dfa0cb9f64df1b0b64d1ebf68b7fd5b
                                        • Instruction Fuzzy Hash: 3EF0A072604110DED711EBA49A49AFEB768AF61314F60457FF112B20C1D7B889469B3A

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 185 403ca7-403cb9 186 403dfa-403e09 185->186 187 403cbf-403cc5 185->187 189 403e58-403e6d 186->189 190 403e0b-403e53 GetDlgItem * 2 call 40417b SetClassLongA call 40140b 186->190 187->186 188 403ccb-403cd4 187->188 193 403cd6-403ce3 SetWindowPos 188->193 194 403ce9-403cec 188->194 191 403ead-403eb2 call 4041c7 189->191 192 403e6f-403e72 189->192 190->189 207 403eb7-403ed2 191->207 197 403e74-403e7f call 401389 192->197 198 403ea5-403ea7 192->198 193->194 200 403d06-403d0c 194->200 201 403cee-403d00 ShowWindow 194->201 197->198 220 403e81-403ea0 SendMessageA 197->220 198->191 206 404148 198->206 203 403d28-403d2b 200->203 204 403d0e-403d23 DestroyWindow 200->204 201->200 211 403d2d-403d39 SetWindowLongA 203->211 212 403d3e-403d44 203->212 209 404125-40412b 204->209 210 40414a-404151 206->210 214 403ed4-403ed6 call 40140b 207->214 215 403edb-403ee1 207->215 209->206 222 40412d-404133 209->222 211->210 218 403de7-403df5 call 4041e2 212->218 219 403d4a-403d5b GetDlgItem 212->219 214->215 216 404106-40411f DestroyWindow EndDialog 215->216 217 403ee7-403ef2 215->217 216->209 217->216 224 403ef8-403f45 call 40618a call 40417b * 3 GetDlgItem 217->224 218->210 225 403d7a-403d7d 219->225 226 403d5d-403d74 SendMessageA IsWindowEnabled 219->226 220->210 222->206 223 404135-40413e ShowWindow 222->223 223->206 255 403f47-403f4c 224->255 256 403f4f-403f8b ShowWindow KiUserCallbackDispatcher call 40419d EnableWindow 224->256 229 403d82-403d85 225->229 230 403d7f-403d80 225->230 226->206 226->225 234 403d93-403d98 229->234 235 403d87-403d8d 229->235 233 403db0-403db5 call 404154 230->233 233->218 238 403dce-403de1 SendMessageA 234->238 240 403d9a-403da0 234->240 235->238 239 403d8f-403d91 235->239 238->218 239->233 243 403da2-403da8 call 40140b 240->243 244 403db7-403dc0 call 40140b 240->244 251 403dae 243->251 244->218 253 403dc2-403dcc 244->253 251->233 253->251 255->256 259 403f90 256->259 260 403f8d-403f8e 256->260 261 403f92-403fc0 GetSystemMenu EnableMenuItem SendMessageA 259->261 260->261 262 403fc2-403fd3 SendMessageA 261->262 263 403fd5 261->263 264 403fdb-404015 call 4041b0 call 403c88 call 4060f7 lstrlenA call 40618a SetWindowTextA call 401389 262->264 263->264 264->207 275 40401b-40401d 264->275 275->207 276 404023-404027 275->276 277 404046-40405a DestroyWindow 276->277 278 404029-40402f 276->278 277->209 280 404060-40408d CreateDialogParamA 277->280 278->206 279 404035-40403b 278->279 279->207 281 404041 279->281 280->209 282 404093-4040ea call 40417b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 280->282 281->206 282->206 287 4040ec-4040ff ShowWindow call 4041c7 282->287 289 404104 287->289 289->209
                                        APIs
                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CE3
                                        • ShowWindow.USER32(?), ref: 00403D00
                                        • DestroyWindow.USER32 ref: 00403D14
                                        • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403D30
                                        • GetDlgItem.USER32(?,?), ref: 00403D51
                                        • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D65
                                        • IsWindowEnabled.USER32(00000000), ref: 00403D6C
                                        • GetDlgItem.USER32(?,00000001), ref: 00403E1A
                                        • GetDlgItem.USER32(?,00000002), ref: 00403E24
                                        • SetClassLongA.USER32(?,000000F2,?), ref: 00403E3E
                                        • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403E8F
                                        • GetDlgItem.USER32(?,00000003), ref: 00403F35
                                        • ShowWindow.USER32(00000000,?), ref: 00403F56
                                        • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F68
                                        • EnableWindow.USER32(?,?), ref: 00403F83
                                        • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F99
                                        • EnableMenuItem.USER32(00000000), ref: 00403FA0
                                        • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403FB8
                                        • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FCB
                                        • lstrlenA.KERNEL32(Afpersonificering Setup: Installing,?,Afpersonificering Setup: Installing,00000000), ref: 00403FF5
                                        • SetWindowTextA.USER32(?,Afpersonificering Setup: Installing), ref: 00404004
                                        • ShowWindow.USER32(?,0000000A), ref: 00404138
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                        • String ID: Afpersonificering Setup: Installing$Click Next to continue.
                                        • API String ID: 3282139019-255402142
                                        • Opcode ID: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                                        • Instruction ID: 5e2b37e592d4e435839d8b6e88a40281f914ef55e2ab9fcffeaa2cd4c4a1132c
                                        • Opcode Fuzzy Hash: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                                        • Instruction Fuzzy Hash: 45C1D271600204AFDB21AF62ED88D2B3ABCEB95706F50053EF641B51F0CB799892DB1D

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 290 40390a-403922 call 406500 293 403924-403934 call 406055 290->293 294 403936-403967 call 405fde 290->294 303 40398a-4039b3 call 403bcf call 405b7d 293->303 299 403969-40397a call 405fde 294->299 300 40397f-403985 lstrcatA 294->300 299->300 300->303 308 4039b9-4039be 303->308 309 403a3a-403a42 call 405b7d 303->309 308->309 311 4039c0-4039e4 call 405fde 308->311 315 403a50-403a75 LoadImageA 309->315 316 403a44-403a4b call 40618a 309->316 311->309 317 4039e6-4039e8 311->317 319 403af6-403afe call 40140b 315->319 320 403a77-403aa7 RegisterClassA 315->320 316->315 321 4039f9-403a05 lstrlenA 317->321 322 4039ea-4039f7 call 405aba 317->322 333 403b00-403b03 319->333 334 403b08-403b13 call 403bcf 319->334 323 403bc5 320->323 324 403aad-403af1 SystemParametersInfoA CreateWindowExA 320->324 328 403a07-403a15 lstrcmpiA 321->328 329 403a2d-403a35 call 405a8f call 4060f7 321->329 322->321 327 403bc7-403bce 323->327 324->319 328->329 332 403a17-403a21 GetFileAttributesA 328->332 329->309 336 403a23-403a25 332->336 337 403a27-403a28 call 405ad6 332->337 333->327 343 403b19-403b33 ShowWindow call 406492 334->343 344 403b9c-403b9d call 4052f0 334->344 336->329 336->337 337->329 349 403b35-403b3a call 406492 343->349 350 403b3f-403b51 GetClassInfoA 343->350 348 403ba2-403ba4 344->348 351 403ba6-403bac 348->351 352 403bbe-403bc0 call 40140b 348->352 349->350 355 403b53-403b63 GetClassInfoA RegisterClassA 350->355 356 403b69-403b8c DialogBoxParamA call 40140b 350->356 351->333 357 403bb2-403bb9 call 40140b 351->357 352->323 355->356 361 403b91-403b9a call 40385a 356->361 357->333 361->327
                                        APIs
                                          • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                          • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                        • lstrcatA.KERNEL32(1033,Afpersonificering Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Afpersonificering Setup: Installing,00000000,00000002,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe",00000000), ref: 00403985
                                        • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\skolebetjents,1033,Afpersonificering Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Afpersonificering Setup: Installing,00000000,00000002,74DF3410), ref: 004039FA
                                        • lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                        • GetFileAttributesA.KERNEL32(Call), ref: 00403A18
                                        • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\skolebetjents), ref: 00403A61
                                          • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                        • RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                        • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403AB6
                                        • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AEB
                                        • ShowWindow.USER32(00000005,00000000), ref: 00403B21
                                        • GetClassInfoA.USER32(00000000,RichEdit20A,0042EBC0), ref: 00403B4D
                                        • GetClassInfoA.USER32(00000000,RichEdit,0042EBC0), ref: 00403B5A
                                        • RegisterClassA.USER32(0042EBC0), ref: 00403B63
                                        • DialogBoxParamA.USER32(?,00000000,00403CA7,00000000), ref: 00403B82
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                        • String ID: "C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe"$.DEFAULT\Control Panel\International$.exe$1033$Afpersonificering Setup: Installing$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\skolebetjents$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                        • API String ID: 1975747703-3726749152
                                        • Opcode ID: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                                        • Instruction ID: 74cd8b4f7d81cde8c77274d740e3983652abf123a0ec58253698c850822a2f16
                                        • Opcode Fuzzy Hash: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                                        • Instruction Fuzzy Hash: EC61A5702402016ED220FB669D46F373ABCEB4474DF50403FF995B62E3DA7DA9068A2D

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 364 402ea1-402eef GetTickCount GetModuleFileNameA call 405c90 367 402ef1-402ef6 364->367 368 402efb-402f29 call 4060f7 call 405ad6 call 4060f7 GetFileSize 364->368 369 4030d1-4030d5 367->369 376 403014-403022 call 402e3d 368->376 377 402f2f 368->377 384 403024-403027 376->384 385 403077-40307c 376->385 379 402f34-402f4b 377->379 381 402f4d 379->381 382 402f4f-402f58 call 4032ea 379->382 381->382 389 40307e-403086 call 402e3d 382->389 390 402f5e-402f65 382->390 387 403029-403041 call 403300 call 4032ea 384->387 388 40304b-403075 GlobalAlloc call 403300 call 4030d8 384->388 385->369 387->385 411 403043-403049 387->411 388->385 415 403088-403099 388->415 389->385 393 402fe1-402fe5 390->393 394 402f67-402f7b call 405c4b 390->394 398 402fe7-402fee call 402e3d 393->398 399 402fef-402ff5 393->399 394->399 413 402f7d-402f84 394->413 398->399 406 403004-40300c 399->406 407 402ff7-403001 call 4065b7 399->407 406->379 414 403012 406->414 407->406 411->385 411->388 413->399 417 402f86-402f8d 413->417 414->376 418 4030a1-4030a6 415->418 419 40309b 415->419 417->399 420 402f8f-402f96 417->420 421 4030a7-4030ad 418->421 419->418 420->399 423 402f98-402f9f 420->423 421->421 422 4030af-4030ca SetFilePointer call 405c4b 421->422 426 4030cf 422->426 423->399 425 402fa1-402fc1 423->425 425->385 427 402fc7-402fcb 425->427 426->369 428 402fd3-402fdb 427->428 429 402fcd-402fd1 427->429 428->399 430 402fdd-402fdf 428->430 429->414 429->428 430->399
                                        APIs
                                        • GetTickCount.KERNEL32 ref: 00402EB2
                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,00000400), ref: 00402ECE
                                          • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,80000000,00000003), ref: 00405C94
                                          • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                        • GetFileSize.KERNEL32(00000000,00000000,RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,80000000,00000003), ref: 00402F1A
                                        • GlobalAlloc.KERNELBASE(00000040,00000020), ref: 00403050
                                        Strings
                                        • @TA, xrefs: 00402F2F
                                        • soft, xrefs: 00402F8F
                                        • C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe, xrefs: 00402EB8, 00402EC7, 00402EDB, 00402EFB
                                        • RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe, xrefs: 00402F0E
                                        • Error launching installer, xrefs: 00402EF1
                                        • C:\Users\user\Desktop, xrefs: 00402EFC, 00402F01, 00402F07
                                        • "C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe", xrefs: 00402EA1
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00402EA8
                                        • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00403077
                                        • Null, xrefs: 00402F98
                                        • Inst, xrefs: 00402F86
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                        • String ID: "C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe"$@TA$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe$soft
                                        • API String ID: 2803837635-910384873
                                        • Opcode ID: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                        • Instruction ID: b77d5a27d8a3a8735664692b17331c00252a13d20c8f5ee7c59d5cd6c332e3a5
                                        • Opcode Fuzzy Hash: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                        • Instruction Fuzzy Hash: B851E471A00204ABDF20AF64DD85FAF7AB8AB14359F60413BF500B22D1C7B89E858B5D

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 431 40618a-406195 432 406197-4061a6 431->432 433 4061a8-4061be 431->433 432->433 434 4061c4-4061cf 433->434 435 4063af-4063b3 433->435 434->435 436 4061d5-4061dc 434->436 437 4061e1-4061eb 435->437 438 4063b9-4063c3 435->438 436->435 437->438 439 4061f1-4061f8 437->439 440 4063c5-4063c9 call 4060f7 438->440 441 4063ce-4063cf 438->441 442 4063a2 439->442 443 4061fe-406232 439->443 440->441 445 4063a4-4063aa 442->445 446 4063ac-4063ae 442->446 447 406238-406242 443->447 448 40634f-406352 443->448 445->435 446->435 449 406244-406248 447->449 450 40625c 447->450 451 406382-406385 448->451 452 406354-406357 448->452 449->450 455 40624a-40624e 449->455 458 406263-40626a 450->458 453 406393-4063a0 lstrlenA 451->453 454 406387-40638e call 40618a 451->454 456 406367-406373 call 4060f7 452->456 457 406359-406365 call 406055 452->457 453->435 454->453 455->450 463 406250-406254 455->463 467 406378-40637e 456->467 457->467 459 40626c-40626e 458->459 460 40626f-406271 458->460 459->460 465 406273-40628e call 405fde 460->465 466 4062aa-4062ad 460->466 463->450 468 406256-40625a 463->468 474 406293-406296 465->474 472 4062bd-4062c0 466->472 473 4062af-4062bb GetSystemDirectoryA 466->473 467->453 471 406380 467->471 468->458 475 406347-40634d call 4063d2 471->475 477 4062c2-4062d0 GetWindowsDirectoryA 472->477 478 40632d-40632f 472->478 476 406331-406334 473->476 479 406336-40633a 474->479 480 40629c-4062a5 call 40618a 474->480 475->453 476->475 476->479 477->478 478->476 481 4062d2-4062dc 478->481 479->475 484 40633c-406342 lstrcatA 479->484 480->476 486 4062f6-40630c SHGetSpecialFolderLocation 481->486 487 4062de-4062e1 481->487 484->475 488 40632a 486->488 489 40630e-406328 SHGetPathFromIDListA CoTaskMemFree 486->489 487->486 491 4062e3-4062ea 487->491 488->478 489->476 489->488 492 4062f2-4062f4 491->492 492->476 492->486
                                        APIs
                                        • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 004062B5
                                        • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000), ref: 004062C8
                                        • SHGetSpecialFolderLocation.SHELL32(00405256,74DF23A0,?,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000), ref: 00406304
                                        • SHGetPathFromIDListA.SHELL32(74DF23A0,Call), ref: 00406312
                                        • CoTaskMemFree.OLE32(74DF23A0), ref: 0040631E
                                        • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406342
                                        • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00000000,00424248,74DF23A0), ref: 00406394
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                        • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                                        • API String ID: 717251189-1967526115
                                        • Opcode ID: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                                        • Instruction ID: 7f70e83a291e570019a42af90a820afb382591873456cc4d5332d159a7ba1b0c
                                        • Opcode Fuzzy Hash: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                                        • Instruction Fuzzy Hash: 58612470A00110AADF206F65CC90BBE3B75AB55310F52403FE943BA2D1C77C8962DB9E

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 783 401759-40177c call 402bce call 405afc 788 401786-401798 call 4060f7 call 405a8f lstrcatA 783->788 789 40177e-401784 call 4060f7 783->789 794 40179d-4017a3 call 4063d2 788->794 789->794 799 4017a8-4017ac 794->799 800 4017ae-4017b8 call 40646b 799->800 801 4017df-4017e2 799->801 808 4017ca-4017dc 800->808 809 4017ba-4017c8 CompareFileTime 800->809 803 4017e4-4017e5 call 405c6b 801->803 804 4017ea-401806 call 405c90 801->804 803->804 811 401808-40180b 804->811 812 40187e-4018a7 call 40521e call 4030d8 804->812 808->801 809->808 813 401860-40186a call 40521e 811->813 814 40180d-40184f call 4060f7 * 2 call 40618a call 4060f7 call 405813 811->814 826 4018a9-4018ad 812->826 827 4018af-4018bb SetFileTime 812->827 824 401873-401879 813->824 814->799 848 401855-401856 814->848 828 402a63 824->828 826->827 830 4018c1-4018cc FindCloseChangeNotification 826->830 827->830 834 402a65-402a69 828->834 832 4018d2-4018d5 830->832 833 402a5a-402a5d 830->833 836 4018d7-4018e8 call 40618a lstrcatA 832->836 837 4018ea-4018ed call 40618a 832->837 833->828 841 4018f2-402382 836->841 837->841 846 402387-40238c 841->846 847 402382 call 405813 841->847 846->834 847->846 848->824 849 401858-401859 848->849 849->813
                                        APIs
                                        • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\skolebetjents\Purpurigenous\Nonethereal\Briguing,00000000,00000000,00000031), ref: 00401798
                                        • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\skolebetjents\Purpurigenous\Nonethereal\Briguing,00000000,00000000,00000031), ref: 004017C2
                                          • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,Afpersonificering Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                          • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0), ref: 0040527A
                                          • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll), ref: 0040528C
                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                        • String ID: C:\Users\user\AppData\Local\Temp\nss91ED.tmp$C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll$C:\Users\user\AppData\Local\skolebetjents\Purpurigenous\Nonethereal\Briguing$Call$kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                                        • API String ID: 1941528284-2871605081
                                        • Opcode ID: 010f478dded97bc789b326cc51ff6fef7f7987650baebaae1ab3de94b0d9d6fd
                                        • Instruction ID: bb6028c3778eb4cec0c6c1d7eb8bf073a5325157b60575559d09146ef789c5eb
                                        • Opcode Fuzzy Hash: 010f478dded97bc789b326cc51ff6fef7f7987650baebaae1ab3de94b0d9d6fd
                                        • Instruction Fuzzy Hash: D4419A32900515BACB107BB5CC45DAF3678EF05329F20833FF426B51E1DA7C8A529A6D

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 850 40521e-405233 851 4052e9-4052ed 850->851 852 405239-40524b 850->852 853 405256-405262 lstrlenA 852->853 854 40524d-405251 call 40618a 852->854 856 405264-405274 lstrlenA 853->856 857 40527f-405283 853->857 854->853 856->851 858 405276-40527a lstrcatA 856->858 859 405292-405296 857->859 860 405285-40528c SetWindowTextA 857->860 858->857 861 405298-4052da SendMessageA * 3 859->861 862 4052dc-4052de 859->862 860->859 861->862 862->851 863 4052e0-4052e3 862->863 863->851
                                        APIs
                                        • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                        • lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                        • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0), ref: 0040527A
                                        • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll), ref: 0040528C
                                        • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                        • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                        • SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                        • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll
                                        • API String ID: 2531174081-3255997773
                                        • Opcode ID: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                                        • Instruction ID: 52f605d016cfd88bb70700c5a478074e15cc738f975766ab4ed8c3314b346ff2
                                        • Opcode Fuzzy Hash: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                                        • Instruction Fuzzy Hash: C721AC71900518BBDF119FA5DD8599FBFA8EF04354F1480BAF804B6291C7798E50CF98

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 864 4030d8-4030ec 865 4030f5-4030fe 864->865 866 4030ee 864->866 867 403100 865->867 868 403107-40310c 865->868 866->865 867->868 869 40311c-403129 call 4032ea 868->869 870 40310e-403117 call 403300 868->870 874 4032d8 869->874 875 40312f-403133 869->875 870->869 876 4032da-4032db 874->876 877 403283-403285 875->877 878 403139-403182 GetTickCount 875->878 881 4032e3-4032e7 876->881 879 4032c5-4032c8 877->879 880 403287-40328a 877->880 882 4032e0 878->882 883 403188-403190 878->883 886 4032ca 879->886 887 4032cd-4032d6 call 4032ea 879->887 880->882 888 40328c 880->888 882->881 884 403192 883->884 885 403195-4031a3 call 4032ea 883->885 884->885 885->874 897 4031a9-4031b2 885->897 886->887 887->874 898 4032dd 887->898 891 40328f-403295 888->891 894 403297 891->894 895 403299-4032a7 call 4032ea 891->895 894->895 895->874 901 4032a9-4032b5 call 405d37 895->901 900 4031b8-4031d8 call 406625 897->900 898->882 906 40327b-40327d 900->906 907 4031de-4031f1 GetTickCount 900->907 908 4032b7-4032c1 901->908 909 40327f-403281 901->909 906->876 910 4031f3-4031fb 907->910 911 403236-403238 907->911 908->891 912 4032c3 908->912 909->876 913 403203-403233 MulDiv wsprintfA call 40521e 910->913 914 4031fd-403201 910->914 915 40323a-40323e 911->915 916 40326f-403273 911->916 912->882 913->911 914->911 914->913 917 403240-403247 call 405d37 915->917 918 403255-403260 915->918 916->883 919 403279 916->919 924 40324c-40324e 917->924 922 403263-403267 918->922 919->882 922->900 925 40326d 922->925 924->909 926 403250-403253 924->926 925->882 926->922
                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CountTick$wsprintf
                                        • String ID: ... %d%%$HBB
                                        • API String ID: 551687249-372310663
                                        • Opcode ID: ff3709436155857b8c5f020e51af957004c3e874c7d35684cf027f4474eb8925
                                        • Instruction ID: fb515496a62f3aa3a261881475cff076317c99cf113f2c02ef85df511ffa7adb
                                        • Opcode Fuzzy Hash: ff3709436155857b8c5f020e51af957004c3e874c7d35684cf027f4474eb8925
                                        • Instruction Fuzzy Hash: 68515C71900219ABCB10DF95DA44A9E7BA8EF54356F1481BFE800B72D0C7789A41CBAD

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 927 4056e4-40572f CreateDirectoryA 928 405731-405733 927->928 929 405735-405742 GetLastError 927->929 930 40575c-40575e 928->930 929->930 931 405744-405758 SetFileSecurityA 929->931 931->928 932 40575a GetLastError 931->932 932->930
                                        APIs
                                        • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405727
                                        • GetLastError.KERNEL32 ref: 0040573B
                                        • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405750
                                        • GetLastError.KERNEL32 ref: 0040575A
                                        Strings
                                        • C:\Users\user\Desktop, xrefs: 004056E4
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 0040570A
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: ErrorLast$CreateDirectoryFileSecurity
                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                        • API String ID: 3449924974-2028306314
                                        • Opcode ID: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                        • Instruction ID: 199f41d5e308de8b96f609cf750b761cce64c3ab1ca85d652f9564a15c89f022
                                        • Opcode Fuzzy Hash: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                        • Instruction Fuzzy Hash: FF010471C00219EADF019BA0C944BEFBBB8EB04354F00403AD944B6290E7B89A48DBA9

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 933 406492-4064b2 GetSystemDirectoryA 934 4064b4 933->934 935 4064b6-4064b8 933->935 934->935 936 4064c8-4064ca 935->936 937 4064ba-4064c2 935->937 939 4064cb-4064fd wsprintfA LoadLibraryExA 936->939 937->936 938 4064c4-4064c6 937->938 938->939
                                        APIs
                                        • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                                        • wsprintfA.USER32 ref: 004064E2
                                        • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: DirectoryLibraryLoadSystemwsprintf
                                        • String ID: %s%s.dll$UXTHEME$\
                                        • API String ID: 2200240437-4240819195
                                        • Opcode ID: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                        • Instruction ID: 03f82d29dddd483449b3488b7c2e1daaa1831c8d2f1a72e13e07ee25955ceb49
                                        • Opcode Fuzzy Hash: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                        • Instruction Fuzzy Hash: DDF0213051020A6BDB55D764DD0DFFB375CEB08304F14017AA58AF11C1DA78D5398B6D

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 940 40209d-4020a9 941 402164-402166 940->941 942 4020af-4020c5 call 402bce * 2 940->942 943 4022dd-4022e2 call 401423 941->943 951 4020d4-4020e2 LoadLibraryExA 942->951 952 4020c7-4020d2 GetModuleHandleA 942->952 949 402a5a-402a69 943->949 954 4020e4-4020f1 GetProcAddress 951->954 955 40215d-40215f 951->955 952->951 952->954 957 402130-402135 call 40521e 954->957 958 4020f3-4020f9 954->958 955->943 963 40213a-40213d 957->963 959 402112-402126 958->959 960 4020fb-402107 call 401423 958->960 972 402129 call 6e211215 959->972 973 402129 call 6e2116db 959->973 960->963 971 402109-402110 960->971 963->949 966 402143-40214b call 4038aa 963->966 965 40212b-40212e 965->963 966->949 970 402151-402158 FreeLibrary 966->970 970->949 971->963 972->965 973->965
                                        APIs
                                        • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 004020C8
                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                          • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0), ref: 0040527A
                                          • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll), ref: 0040528C
                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                        • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004020D8
                                        • GetProcAddress.KERNEL32(00000000,?), ref: 004020E8
                                        • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402152
                                        Strings
                                        • kernel32::EnumResourceTypesW(i 0,i r1,i 0), xrefs: 0040211C
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                        • String ID: kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                                        • API String ID: 2987980305-2481569558
                                        • Opcode ID: aa48683f2b5658276c8777460aba322a09bfb4319b529873e90e1392fbc4e3c9
                                        • Instruction ID: f7200b9d034bcb950a45a2beb12b39e5fe5f048be62c56950c98b25cd9e943c1
                                        • Opcode Fuzzy Hash: aa48683f2b5658276c8777460aba322a09bfb4319b529873e90e1392fbc4e3c9
                                        • Instruction Fuzzy Hash: 7A21C932600115EBCF207FA58F49A5F76B1AF14359F20423BF651B61D1CABC89829A5E

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 974 405cbf-405cc9 975 405cca-405cf5 GetTickCount GetTempFileNameA 974->975 976 405d04-405d06 975->976 977 405cf7-405cf9 975->977 978 405cfe-405d01 976->978 977->975 979 405cfb 977->979 979->978
                                        APIs
                                        • GetTickCount.KERNEL32 ref: 00405CD3
                                        • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000007,00000009,0000000B), ref: 00405CED
                                        Strings
                                        • nsa, xrefs: 00405CCA
                                        • "C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe", xrefs: 00405CBF
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CC2
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CountFileNameTempTick
                                        • String ID: "C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                        • API String ID: 1716503409-1137787272
                                        • Opcode ID: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                        • Instruction ID: e7aa094648ebfea3bacdca9f43850832113df4cf88f6c4d01cd72ac7e01032f8
                                        • Opcode Fuzzy Hash: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                        • Instruction Fuzzy Hash: 0AF08236308308ABEB108F56ED04B9B7BACDF91750F10C03BFA44EB290D6B499548758

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 980 402cd0-402cf9 call 405f7d 982 402cfe-402d02 980->982 983 402db3-402db7 982->983 984 402d08-402d0c 982->984 985 402d31-402d44 984->985 986 402d0e-402d2f RegEnumValueA 984->986 988 402d6d-402d74 RegEnumKeyA 985->988 986->985 987 402d98-402da6 RegCloseKey 986->987 987->983 989 402d46-402d48 988->989 990 402d76-402d88 RegCloseKey call 406500 988->990 989->987 992 402d4a-402d5e call 402cd0 989->992 995 402da8-402dae 990->995 996 402d8a-402d96 RegDeleteKeyA 990->996 992->990 998 402d60-402d6c 992->998 995->983 996->983 998->988
                                        APIs
                                        • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                                        • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                                        • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CloseEnum$DeleteValue
                                        • String ID:
                                        • API String ID: 1354259210-0
                                        • Opcode ID: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                        • Instruction ID: 1e980c0bf3dfe1ee8e8c0bbb525d6a304c4f3a3ada6f962fb42c7dde8bd75a6e
                                        • Opcode Fuzzy Hash: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                        • Instruction Fuzzy Hash: C6215771900108BBEF129F90CE89EEE7A7DEF44344F100076FA55B11E0E7B48E54AA68
                                        APIs
                                          • Part of subcall function 6E211A98: GlobalFree.KERNEL32(?), ref: 6E211D09
                                          • Part of subcall function 6E211A98: GlobalFree.KERNEL32(?), ref: 6E211D0E
                                          • Part of subcall function 6E211A98: GlobalFree.KERNEL32(?), ref: 6E211D13
                                        • GlobalFree.KERNEL32(00000000), ref: 6E211786
                                        • FreeLibrary.KERNEL32(?), ref: 6E211809
                                        • GlobalFree.KERNEL32(00000000), ref: 6E21182E
                                          • Part of subcall function 6E2122AF: GlobalAlloc.KERNEL32(00000040,?), ref: 6E2122E0
                                          • Part of subcall function 6E2126B2: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6E211757,00000000), ref: 6E212782
                                          • Part of subcall function 6E21156B: wsprintfA.USER32 ref: 6E211599
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4155962791.000000006E211000.00000020.00000001.01000000.00000007.sdmp, Offset: 6E210000, based on PE: true
                                        • Associated: 00000000.00000002.4155895548.000000006E210000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156011176.000000006E213000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156048201.000000006E215000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_6e210000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Similarity
                                        • API ID: Global$Free$Alloc$Librarywsprintf
                                        • String ID:
                                        • API String ID: 3962662361-3916222277
                                        • Opcode ID: d06828723d4618907df52846ecbb81a7dbc59970a46ff91727f78b6706b30c23
                                        • Instruction ID: 3593d0495d36d6f5fb54af9c0f4d341e399ce1b2d191fc6ed8d245650277ba61
                                        • Opcode Fuzzy Hash: d06828723d4618907df52846ecbb81a7dbc59970a46ff91727f78b6706b30c23
                                        • Instruction Fuzzy Hash: C741C5B500830E9BDB409FE49884BD637EFBB26319F048468EB195A585DF7487CAC7B1
                                        APIs
                                        • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                        • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend$Timeout
                                        • String ID: !
                                        • API String ID: 1777923405-2657877971
                                        • Opcode ID: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                        • Instruction ID: ba3ca6c87ae36af76b9178a01453159e8aa8f3f4b54328e0dc7fa76aa85262fd
                                        • Opcode Fuzzy Hash: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                        • Instruction Fuzzy Hash: 10216071A44208BEEB05AFB5D98AAAD7FB4EF44304F20447FF502B61D1D6B88541DB28
                                        APIs
                                        • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nss91ED.tmp,00000023,00000011,00000002), ref: 004024C1
                                        • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nss91ED.tmp,00000000,00000011,00000002), ref: 00402501
                                        • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nss91ED.tmp,00000000,00000011,00000002), ref: 004025E5
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CloseValuelstrlen
                                        • String ID: C:\Users\user\AppData\Local\Temp\nss91ED.tmp
                                        • API String ID: 2655323295-4144548616
                                        • Opcode ID: 7a7c23c04c90be8b3e585445916e0e680a3a1629c3414f9b9df94d306a1b16c3
                                        • Instruction ID: f8068cdfa95035626473adca5f51816a5c1db3e2bbb00f719c7efdf62c59a762
                                        • Opcode Fuzzy Hash: 7a7c23c04c90be8b3e585445916e0e680a3a1629c3414f9b9df94d306a1b16c3
                                        • Instruction Fuzzy Hash: 12118171E00218AFEF10AFA59E89EAE7A74EB44314F20443BF505F71D1D6B99D419B28
                                        APIs
                                          • Part of subcall function 00405B28: CharNextA.USER32(?,?,0042BC98,?,00405B94,0042BC98,0042BC98,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                          • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                          • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                                        • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                          • Part of subcall function 004056E4: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405727
                                        • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\skolebetjents\Purpurigenous\Nonethereal\Briguing,00000000,00000000,000000F0), ref: 0040163C
                                        Strings
                                        • C:\Users\user\AppData\Local\skolebetjents\Purpurigenous\Nonethereal\Briguing, xrefs: 00401631
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                        • String ID: C:\Users\user\AppData\Local\skolebetjents\Purpurigenous\Nonethereal\Briguing
                                        • API String ID: 1892508949-2380593570
                                        • Opcode ID: 6f48d1f4569c46ba79332d618e5f2744522d6a7c4d3c9928c8ba38f6ac20f072
                                        • Instruction ID: 2360f0c6ce39ff042ef5b5b007943225e6ab3dc636003d735fb75761c746189e
                                        • Opcode Fuzzy Hash: 6f48d1f4569c46ba79332d618e5f2744522d6a7c4d3c9928c8ba38f6ac20f072
                                        • Instruction Fuzzy Hash: C1110431204141EBCB307FB55D419BF37B09A52725B284A7FE591B22E3DA3D4943AA2E
                                        APIs
                                        • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000002,Call,?,00406293,80000002), ref: 00406024
                                        • RegCloseKey.KERNELBASE(?,?,00406293,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll), ref: 0040602F
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CloseQueryValue
                                        • String ID: Call
                                        • API String ID: 3356406503-1824292864
                                        • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                        • Instruction ID: 43fb42cdfa68b2f9ef01d23c83e90927a4e1ed7766022ad00d18a88e1c3f91d6
                                        • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                        • Instruction Fuzzy Hash: 9F01BC72100209ABCF22CF20CC09FDB3FA9EF45364F00403AF916A2191D238C968CBA4
                                        APIs
                                        • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                        • CloseHandle.KERNEL32(?), ref: 004057CC
                                        Strings
                                        • Error launching installer, xrefs: 004057A9
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CloseCreateHandleProcess
                                        • String ID: Error launching installer
                                        • API String ID: 3712363035-66219284
                                        • Opcode ID: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                        • Instruction ID: 4c3df7556a0b034395016ee82922b733160aa74f7bc511f6187c6ec266d632ef
                                        • Opcode Fuzzy Hash: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                        • Instruction Fuzzy Hash: 4DE0B6B4600209BFEB109BA4ED89F7F7BBCEB04604F504525BE59F2290E67498199A7C
                                        APIs
                                        • GlobalFree.KERNEL32(05D39748), ref: 00401BF6
                                        • GlobalAlloc.KERNELBASE(00000040,00000404), ref: 00401C08
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Global$AllocFree
                                        • String ID: Call
                                        • API String ID: 3394109436-1824292864
                                        • Opcode ID: 4f6e99611feb600a1a309dae17313cb646ed486db5988612a5590cb9f56acaba
                                        • Instruction ID: e4cc8bcb7752a4f6b3811e2611bd1e0fa57f8e281b648bd21e3e74c9503b19de
                                        • Opcode Fuzzy Hash: 4f6e99611feb600a1a309dae17313cb646ed486db5988612a5590cb9f56acaba
                                        • Instruction Fuzzy Hash: 74219673644101EBDB20EB65DE88E5E73E8EB44318711413BF602B72D1DB78D8529B5D
                                        APIs
                                        • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025BA
                                        • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025CD
                                        • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nss91ED.tmp,00000000,00000011,00000002), ref: 004025E5
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Enum$CloseValue
                                        • String ID:
                                        • API String ID: 397863658-0
                                        • Opcode ID: 4c016d6c2f3ab1e124f4193e20d8829cd250ab49b329f1a0790d135f9ad07b97
                                        • Instruction ID: ee0fd62ac357f9525b55a30647733f0e3798e9bebba0400de635a53faed38b57
                                        • Opcode Fuzzy Hash: 4c016d6c2f3ab1e124f4193e20d8829cd250ab49b329f1a0790d135f9ad07b97
                                        • Instruction Fuzzy Hash: 22017C71604204FFE7219F549E99ABF7ABCEF40358F20403EF505A61C0DAB88A459629
                                        APIs
                                        • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402546
                                        • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nss91ED.tmp,00000000,00000011,00000002), ref: 004025E5
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CloseQueryValue
                                        • String ID:
                                        • API String ID: 3356406503-0
                                        • Opcode ID: 2ef09a9a702b63bf190a07099d6d1856d249049087cfb86ce3e8b1f22b1d0afe
                                        • Instruction ID: 101e8c123746c764c526cee79e76b60048690b918ccacca24166b7bb3c1ff757
                                        • Opcode Fuzzy Hash: 2ef09a9a702b63bf190a07099d6d1856d249049087cfb86ce3e8b1f22b1d0afe
                                        • Instruction Fuzzy Hash: EA11C171A00205EFDF25DF64CE985AE7AB4EF00355F20843FE446B72C0D6B88A86DB19
                                        APIs
                                        • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                        • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend
                                        • String ID:
                                        • API String ID: 3850602802-0
                                        • Opcode ID: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                                        • Instruction ID: 5c958b1953f7fe6cfac6f5d6f257cc34f78b067395a477e057d2c1298905e336
                                        • Opcode Fuzzy Hash: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                                        • Instruction Fuzzy Hash: F801D1317242209BE7195B79DD08B6A3698E710718F50823AF851F61F1DA78DC129B4D
                                        APIs
                                        • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402442
                                        • RegCloseKey.ADVAPI32(00000000), ref: 0040244B
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CloseDeleteValue
                                        • String ID:
                                        • API String ID: 2831762973-0
                                        • Opcode ID: 3ec462def41d79965063c97be9dd4531427da1f66958383902fa6c2f68692ee0
                                        • Instruction ID: 28034f9d49707e31730e5ee4ae5769526bd8744af0d0927f07882998c216e066
                                        • Opcode Fuzzy Hash: 3ec462def41d79965063c97be9dd4531427da1f66958383902fa6c2f68692ee0
                                        • Instruction Fuzzy Hash: E3F09632600121DBE720BFA49B8EAAE72A59B40314F25453FF602B71C1D9F84E4246AE
                                        APIs
                                        • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00000400,00000001), ref: 00401A31
                                        • lstrcmpA.KERNEL32(?,?,?,00000400,00000001), ref: 00401A44
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: EnvironmentExpandStringslstrcmp
                                        • String ID:
                                        • API String ID: 1938659011-0
                                        • Opcode ID: ce4306d2a07f27be9225dd95e0d9a06ea23b17b85f17c9412fffb0a9b71968b5
                                        • Instruction ID: c1865f8cc46f1228928c2992524d711605dd36016a3aefe194dc66e9efe750da
                                        • Opcode Fuzzy Hash: ce4306d2a07f27be9225dd95e0d9a06ea23b17b85f17c9412fffb0a9b71968b5
                                        • Instruction Fuzzy Hash: 24F08231705201DBCB20DF769D04A9BBFA4EF91354B10803BE145F6190D6788502CA68
                                        APIs
                                        • ShowWindow.USER32(00000000,00000000), ref: 00401EE3
                                        • EnableWindow.USER32(00000000,00000000), ref: 00401EEE
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Window$EnableShow
                                        • String ID:
                                        • API String ID: 1136574915-0
                                        • Opcode ID: 8b7817ca22b79e9cee4aa1cb1be03623fa11f3862aed9c5f3b00cb70b3c6cfe0
                                        • Instruction ID: 2686c2d45ba130581374544c13beebfcaf73fd10f5aa92b185336ae358fe78f7
                                        • Opcode Fuzzy Hash: 8b7817ca22b79e9cee4aa1cb1be03623fa11f3862aed9c5f3b00cb70b3c6cfe0
                                        • Instruction Fuzzy Hash: 69E09232B04200EFD714EFA5EA8856E7BB0EB40325B20413FF001F20C1DAB848418A69
                                        APIs
                                        • GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                        • GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                          • Part of subcall function 00406492: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                                          • Part of subcall function 00406492: wsprintfA.USER32 ref: 004064E2
                                          • Part of subcall function 00406492: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                        • String ID:
                                        • API String ID: 2547128583-0
                                        • Opcode ID: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                        • Instruction ID: acae0596759e2787f84b09bdc6f4b17f60683fab7501ae0ee02ebffea3798694
                                        • Opcode Fuzzy Hash: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                        • Instruction Fuzzy Hash: F7E08672A0421177D2105A74BE0893B72A8DE89740302043EF546F2144D7389C71966D
                                        APIs
                                        • GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,80000000,00000003), ref: 00405C94
                                        • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: File$AttributesCreate
                                        • String ID:
                                        • API String ID: 415043291-0
                                        • Opcode ID: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                        • Instruction ID: ee59d6d0e1d409ab4f08bbdf592326cff3c7222ef74ae4255e7f212f1854b30f
                                        • Opcode Fuzzy Hash: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                        • Instruction Fuzzy Hash: F5D09E31654201AFEF0D8F20DE16F2E7AA2EB84B00F11952CB782941E1DA715819AB19
                                        APIs
                                        • CreateDirectoryA.KERNELBASE(?,00000000,0040333B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405767
                                        • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405775
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CreateDirectoryErrorLast
                                        • String ID:
                                        • API String ID: 1375471231-0
                                        • Opcode ID: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                        • Instruction ID: 5acf30d11c51c39224c83c09ee2e5989404a14e094893e30e7ab7d3df00569a4
                                        • Opcode Fuzzy Hash: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                        • Instruction Fuzzy Hash: 21C04C31244505EFD6105B30AE08F177A90AB50741F1644396186E10B0EA388455E96D
                                        APIs
                                        • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 004023D5
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: PrivateProfileStringWrite
                                        • String ID:
                                        • API String ID: 390214022-0
                                        • Opcode ID: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                                        • Instruction ID: a2264a5e3b04165b7de03e79847980bb6a424129cbe2f78830b73284cd35be0b
                                        • Opcode Fuzzy Hash: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                                        • Instruction Fuzzy Hash: F8E04831610114ABD7203EB14F8D97F31A9DB44304B34153FBA11761C6D9FC5C414279
                                        APIs
                                        • SearchPathA.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401733
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: PathSearch
                                        • String ID:
                                        • API String ID: 2203818243-0
                                        • Opcode ID: e053cd0a5a713bcd6573213f31fe775dca372833d122c7f25a227a8b80c7c065
                                        • Instruction ID: 99b882ef8ac932529d6fdfe3c41faefb6a71927cb26e20fd81cb329c01224dc0
                                        • Opcode Fuzzy Hash: e053cd0a5a713bcd6573213f31fe775dca372833d122c7f25a227a8b80c7c065
                                        • Instruction Fuzzy Hash: 93E0DF72304210EFD710DF649E49BAB37A8DF10368B20427AE111A60C2E6F89906873D
                                        APIs
                                        • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402C7F,00000000,?,?), ref: 00405FD4
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Create
                                        • String ID:
                                        • API String ID: 2289755597-0
                                        • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                        • Instruction ID: 8c71f3c26dc4a4bf3eef9e60a583d004d00a96479e721722a8f6be6a9d57506c
                                        • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                        • Instruction Fuzzy Hash: 1CE0E6B201450ABEDF095F50DD0ED7B3B1DE704300F14452EF906D4050E6B5A9205A34
                                        APIs
                                        • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032FD,00000000,00000000,00403127,000000FF,00000004,00000000,00000000,00000000), ref: 00405D1C
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: FileRead
                                        • String ID:
                                        • API String ID: 2738559852-0
                                        • Opcode ID: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                        • Instruction ID: 6bc3b1048b15a49576125e72cb6f14b4cec2b2626e36b687d4021167e808d8fe
                                        • Opcode Fuzzy Hash: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                        • Instruction Fuzzy Hash: 2BE08C3221021EABCF109E608C08EEB3B6CEF00360F048833FD54E2140D234E8209BA4
                                        APIs
                                        • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032B3,00000000,0041D448,000000FF,0041D448,000000FF,000000FF,00000004,00000000), ref: 00405D4B
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: FileWrite
                                        • String ID:
                                        • API String ID: 3934441357-0
                                        • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                        • Instruction ID: 0f83f4d47d9459a9b0ba24ed2798b341cbbd10940215494d2392ac534f962254
                                        • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                        • Instruction Fuzzy Hash: 41E08C3220025AABCF10AFA08C04EEB3B6CEF00360F008833FA15E7050D630E8219BA8
                                        APIs
                                        • VirtualProtect.KERNELBASE(6E21404C,00000004,00000040,6E21403C), ref: 6E21293F
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4155962791.000000006E211000.00000020.00000001.01000000.00000007.sdmp, Offset: 6E210000, based on PE: true
                                        • Associated: 00000000.00000002.4155895548.000000006E210000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156011176.000000006E213000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156048201.000000006E215000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_6e210000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Similarity
                                        • API ID: ProtectVirtual
                                        • String ID:
                                        • API String ID: 544645111-0
                                        • Opcode ID: deecb96a59936db23a071df83467649220fff9256f08aa5a29910e1a9b267a3f
                                        • Instruction ID: ee91edc1bd546847a804696516907bf122087cd17cdf6637c47d1ddcd61b3533
                                        • Opcode Fuzzy Hash: deecb96a59936db23a071df83467649220fff9256f08aa5a29910e1a9b267a3f
                                        • Instruction Fuzzy Hash: C4F0F8B150CA40DFCB58CF6A844A7863EE3A30635CB46442EE34CD7A40EBB44B46CB21
                                        APIs
                                        • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,0040600B,?,?,?,?,00000002,Call), ref: 00405FA1
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Open
                                        • String ID:
                                        • API String ID: 71445658-0
                                        • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                        • Instruction ID: 8d979316dbb681ef417a562383420c35b8ea1d7cbf1ba97b3ef1f912197d15a8
                                        • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                        • Instruction Fuzzy Hash: 26D0EC7200460ABBDF115E90DD05FAB3B1DEB08310F044426FA05E5091D679D530AA25
                                        APIs
                                        • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: AttributesFile
                                        • String ID:
                                        • API String ID: 3188754299-0
                                        • Opcode ID: 5887674a1f5513ec9541be2dff6cbc71c684969360942c525d855edfecb85619
                                        • Instruction ID: 936ed37629fa473271aaed7dd48578ad272974d6d3f069640798472dc64bc079
                                        • Opcode Fuzzy Hash: 5887674a1f5513ec9541be2dff6cbc71c684969360942c525d855edfecb85619
                                        • Instruction Fuzzy Hash: F6D01232704115DBDB10EFA59B08A9E73B5EB10325B308277E111F21D1E6B9C9469A2D
                                        APIs
                                        • SendMessageA.USER32(00010498,00000000,00000000,00000000), ref: 004041D9
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend
                                        • String ID:
                                        • API String ID: 3850602802-0
                                        • Opcode ID: b93bfa62a0d17583d47994c5deeb5958d6a7eb45b0bac583054f51af99654720
                                        • Instruction ID: 4f5bfb943ccb7372f266285400f959559a3f08b639bcfa815988f1d16fb7a589
                                        • Opcode Fuzzy Hash: b93bfa62a0d17583d47994c5deeb5958d6a7eb45b0bac583054f51af99654720
                                        • Instruction Fuzzy Hash: A5C09BB17447017FEE20CB659D49F0777586750700F2544397755F60D4C674E461D61C
                                        APIs
                                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403066,?), ref: 0040330E
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: FilePointer
                                        • String ID:
                                        • API String ID: 973152223-0
                                        • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                        • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                        • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                        • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                        APIs
                                        • SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend
                                        • String ID:
                                        • API String ID: 3850602802-0
                                        • Opcode ID: 52ed36bf426171ca8e77ff219833bebd4cd9702e05723d5fb87fa54f4c2163d0
                                        • Instruction ID: 1318e1a831b13f4a694e23e2858010ee9933afb9cbbae162fbad06e3603bfc21
                                        • Opcode Fuzzy Hash: 52ed36bf426171ca8e77ff219833bebd4cd9702e05723d5fb87fa54f4c2163d0
                                        • Instruction Fuzzy Hash: A9B09236284A00ABDA215B50DE09F4A7A72A768701F408039B240250B0CAB200A5EB18
                                        APIs
                                        • KiUserCallbackDispatcher.NTDLL(?,00403F79), ref: 004041A7
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CallbackDispatcherUser
                                        • String ID:
                                        • API String ID: 2492992576-0
                                        • Opcode ID: 79f4c344832d221aace4b62902680fcbf7870811690861caeb07dff72c7a6dc1
                                        • Instruction ID: f9921b4c88a1a0ed6e9c6eedf741b01f94502565facb500019f25752580a62db
                                        • Opcode Fuzzy Hash: 79f4c344832d221aace4b62902680fcbf7870811690861caeb07dff72c7a6dc1
                                        • Instruction Fuzzy Hash: C5A011B2000000AFCB02AB00EF08C0ABBA2ABA0300B008838A280800388B320832EB0A
                                        APIs
                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                          • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                          • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,00000000,00424248,74DF23A0), ref: 0040527A
                                          • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss91ED.tmp\System.dll), ref: 0040528C
                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                          • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                          • Part of subcall function 00405796: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                          • Part of subcall function 00405796: CloseHandle.KERNEL32(?), ref: 004057CC
                                        • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FC0
                                          • Part of subcall function 00406575: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406586
                                          • Part of subcall function 00406575: GetExitCodeProcess.KERNEL32(?,?), ref: 004065A8
                                          • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                        • String ID:
                                        • API String ID: 2972824698-0
                                        • Opcode ID: d9e451cc79eab79a1af679e8d88f1dc4dd97fd96b8bc802c5400ef5df8be1ecc
                                        • Instruction ID: 93961662e530d2e5a08160df11036b73ffef590b917d11c16f189fde5a143e01
                                        • Opcode Fuzzy Hash: d9e451cc79eab79a1af679e8d88f1dc4dd97fd96b8bc802c5400ef5df8be1ecc
                                        • Instruction Fuzzy Hash: 88F09032A05021EBCB20BBA15E84DAFB2B5DF01318B21423FF502B21D1DB7C4D425A6E
                                        APIs
                                        • GlobalAlloc.KERNELBASE(00000040,?,6E211019,00000001), ref: 6E21102F
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4155962791.000000006E211000.00000020.00000001.01000000.00000007.sdmp, Offset: 6E210000, based on PE: true
                                        • Associated: 00000000.00000002.4155895548.000000006E210000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156011176.000000006E213000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156048201.000000006E215000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_6e210000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Similarity
                                        • API ID: AllocGlobal
                                        • String ID:
                                        • API String ID: 3761449716-0
                                        • Opcode ID: 65a8c3d592286a0b8bcb85ad777082846b40c0b63441bae765a4dcd600910641
                                        • Instruction ID: ebf469db86b703681e9904819ad137a6f5aba24fbff1f5f8403e6fa237181fd7
                                        • Opcode Fuzzy Hash: 65a8c3d592286a0b8bcb85ad777082846b40c0b63441bae765a4dcd600910641
                                        • Instruction Fuzzy Hash: 4DC0809541D1057FD52441F44D09EE711DF5769745F104808FB01C5080DF74C3844230
                                        APIs
                                        • GlobalAlloc.KERNELBASE(00000040,6E211233,?,6E2112CF,-6E21404B,6E2111AB,-000000A0), ref: 6E21121D
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4155962791.000000006E211000.00000020.00000001.01000000.00000007.sdmp, Offset: 6E210000, based on PE: true
                                        • Associated: 00000000.00000002.4155895548.000000006E210000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156011176.000000006E213000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156048201.000000006E215000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_6e210000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Similarity
                                        • API ID: AllocGlobal
                                        • String ID:
                                        • API String ID: 3761449716-0
                                        • Opcode ID: 4ad42deb60502b5e148725fb5f1894ee0383e9391b508e8e75eea54c84cb81a3
                                        • Instruction ID: 96383e268bc5c02c97c5a92e446326c1c1185aaa1abaf22741ed475fb97fe170
                                        • Opcode Fuzzy Hash: 4ad42deb60502b5e148725fb5f1894ee0383e9391b508e8e75eea54c84cb81a3
                                        • Instruction Fuzzy Hash: 28A00271944900DBDE459BE1890FFA43B63F74A705F018148E31958994CEF54611DB35
                                        APIs
                                        • GetDlgItem.USER32(?,000003FB), ref: 0040465C
                                        • SetWindowTextA.USER32(00000000,?), ref: 00404686
                                        • SHBrowseForFolderA.SHELL32(?,00429C68,?), ref: 00404737
                                        • CoTaskMemFree.OLE32(00000000), ref: 00404742
                                        • lstrcmpiA.KERNEL32(Call,Afpersonificering Setup: Installing), ref: 00404774
                                        • lstrcatA.KERNEL32(?,Call), ref: 00404780
                                        • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404792
                                          • Part of subcall function 004057F7: GetDlgItemTextA.USER32(?,?,00000400,004047C9), ref: 0040580A
                                          • Part of subcall function 004063D2: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                          • Part of subcall function 004063D2: CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                          • Part of subcall function 004063D2: CharNextA.USER32(?,"C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                          • Part of subcall function 004063D2: CharPrevA.USER32(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                        • GetDiskFreeSpaceA.KERNEL32(00429860,?,?,0000040F,?,00429860,00429860,?,00000001,00429860,?,?,000003FB,?), ref: 00404850
                                        • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040486B
                                          • Part of subcall function 004049C4: lstrlenA.KERNEL32(Afpersonificering Setup: Installing,Afpersonificering Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                          • Part of subcall function 004049C4: wsprintfA.USER32 ref: 00404A6A
                                          • Part of subcall function 004049C4: SetDlgItemTextA.USER32(?,Afpersonificering Setup: Installing), ref: 00404A7D
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                        • String ID: A$Afpersonificering Setup: Installing$C:\Users\user\AppData\Local\skolebetjents$Call$kernel32::EnumResourceTypesW(i 0,i r1,i 0)
                                        • API String ID: 2624150263-1465030622
                                        • Opcode ID: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                                        • Instruction ID: 02b07c61478aeb9ac600f99876a590f4236d4304051c708c1213a6c52027fc1c
                                        • Opcode Fuzzy Hash: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                                        • Instruction Fuzzy Hash: CAA16FB1900209ABDB11EFA6DD45AAF77B8EF84314F14843BF601B62D1DB7C89418B69
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                                        • Instruction ID: f64ed9f862d89b69eb15ddc430260785fe10463149b241517d112065bf602f9e
                                        • Opcode Fuzzy Hash: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                                        • Instruction Fuzzy Hash: 57E19BB190070ACFDB24CF59C880BAAB7F5EB45305F15892EE497A7291D378AA51CF14
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                                        • Instruction ID: 8f207273dfcdbc59f762b6c847d1a58b94b1624b669f9e87ec0d9a9138a8e2bc
                                        • Opcode Fuzzy Hash: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                                        • Instruction Fuzzy Hash: 0DC15A31E04259CBCF18CF68D4905EEBBB2BF98314F25826AD8567B380D734A942CF95
                                        APIs
                                        • GetDlgItem.USER32(?,000003F9), ref: 00404B97
                                        • GetDlgItem.USER32(?,00000408), ref: 00404BA4
                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BF3
                                        • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404C0A
                                        • SetWindowLongA.USER32(?,000000FC,00405192), ref: 00404C24
                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C36
                                        • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404C4A
                                        • SendMessageA.USER32(?,00001109,00000002), ref: 00404C60
                                        • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C6C
                                        • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C7C
                                        • DeleteObject.GDI32(00000110), ref: 00404C81
                                        • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404CAC
                                        • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404CB8
                                        • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D52
                                        • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404D82
                                          • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,00000001,00403FE0), ref: 004041BE
                                        • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D96
                                        • GetWindowLongA.USER32(?,000000F0), ref: 00404DC4
                                        • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404DD2
                                        • ShowWindow.USER32(?,00000005), ref: 00404DE2
                                        • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404EDD
                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404F42
                                        • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F57
                                        • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F7B
                                        • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F9B
                                        • ImageList_Destroy.COMCTL32(00000000), ref: 00404FB0
                                        • GlobalFree.KERNEL32(00000000), ref: 00404FC0
                                        • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00405039
                                        • SendMessageA.USER32(?,00001102,?,?), ref: 004050E2
                                        • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004050F1
                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 0040511B
                                        • ShowWindow.USER32(?,00000000), ref: 00405169
                                        • GetDlgItem.USER32(?,000003FE), ref: 00405174
                                        • ShowWindow.USER32(00000000), ref: 0040517B
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                        • String ID: $M$N
                                        • API String ID: 2564846305-813528018
                                        • Opcode ID: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                                        • Instruction ID: 99b70255f3faedab1c4ad885451b662392dfc0d6b29454a89b749d4faaca394f
                                        • Opcode Fuzzy Hash: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                                        • Instruction Fuzzy Hash: 5D027DB0A00209AFDB20DF94DD85AAE7BB5FB44354F50813AF610BA2E0D7798D52CF58
                                        APIs
                                        • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00404371
                                        • GetDlgItem.USER32(00000000,000003E8), ref: 00404385
                                        • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004043A3
                                        • GetSysColor.USER32(?), ref: 004043B4
                                        • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004043C3
                                        • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004043D2
                                        • lstrlenA.KERNEL32(?), ref: 004043D5
                                        • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043E4
                                        • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043F9
                                        • GetDlgItem.USER32(?,0000040A), ref: 0040445B
                                        • SendMessageA.USER32(00000000), ref: 0040445E
                                        • GetDlgItem.USER32(?,000003E8), ref: 00404489
                                        • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004044C9
                                        • LoadCursorA.USER32(00000000,00007F02), ref: 004044D8
                                        • SetCursor.USER32(00000000), ref: 004044E1
                                        • LoadCursorA.USER32(00000000,00007F00), ref: 004044F7
                                        • SetCursor.USER32(00000000), ref: 004044FA
                                        • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404526
                                        • SendMessageA.USER32(00000010,00000000,00000000), ref: 0040453A
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                        • String ID: Call$N
                                        • API String ID: 3103080414-3438112850
                                        • Opcode ID: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                        • Instruction ID: 2ba0dcbd17e821031ba3c657239c4b48ae58aa12c0a6ed8defdb88479dfe25c9
                                        • Opcode Fuzzy Hash: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                        • Instruction Fuzzy Hash: CC61C2B1A00209BFDF10AF61DD45F6A3B69EB94754F00803AFB04BA1D1C7B8A951CF98
                                        APIs
                                        • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                        • BeginPaint.USER32(?,?), ref: 00401047
                                        • GetClientRect.USER32(?,?), ref: 0040105B
                                        • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                        • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                        • DeleteObject.GDI32(?), ref: 004010ED
                                        • CreateFontIndirectA.GDI32(?), ref: 00401105
                                        • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                        • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                        • SelectObject.GDI32(00000000,?), ref: 00401140
                                        • DrawTextA.USER32(00000000,Afpersonificering Setup,000000FF,00000010,00000820), ref: 00401156
                                        • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                        • DeleteObject.GDI32(?), ref: 00401165
                                        • EndPaint.USER32(?,?), ref: 0040116E
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                        • String ID: Afpersonificering Setup$F
                                        • API String ID: 941294808-2294317114
                                        • Opcode ID: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                        • Instruction ID: fc049dc8deed713fddbaab3278265d12b48f61153473f3c5d5e2d7be2f7e1970
                                        • Opcode Fuzzy Hash: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                        • Instruction Fuzzy Hash: 33417D71400249AFCF058FA5DE459AFBFB9FF44314F00802AF591AA1A0CB74D955DFA4
                                        APIs
                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405EF7,?,?), ref: 00405D97
                                        • GetShortPathNameA.KERNEL32(?,0042C620,00000400), ref: 00405DA0
                                          • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                          • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                        • GetShortPathNameA.KERNEL32(?,0042CA20,00000400), ref: 00405DBD
                                        • wsprintfA.USER32 ref: 00405DDB
                                        • GetFileSize.KERNEL32(00000000,00000000,0042CA20,C0000000,00000004,0042CA20,?,?,?,?,?), ref: 00405E16
                                        • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E25
                                        • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E5D
                                        • SetFilePointer.KERNEL32(0040A3D8,00000000,00000000,00000000,00000000,0042C220,00000000,-0000000A,0040A3D8,00000000,[Rename],00000000,00000000,00000000), ref: 00405EB3
                                        • GlobalFree.KERNEL32(00000000), ref: 00405EC4
                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405ECB
                                          • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,80000000,00000003), ref: 00405C94
                                          • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405CB6
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                        • String ID: %s=%s$[Rename]
                                        • API String ID: 2171350718-1727408572
                                        • Opcode ID: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                                        • Instruction ID: 2ccb2bf8dd744840d543bbc1a34bde763c5e5f86f0f2c8118c993f85f4779e4e
                                        • Opcode Fuzzy Hash: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                                        • Instruction Fuzzy Hash: 39310531600B15ABC2206B659D48F6B3A5CDF45755F14043BB981F62C2DF7CE9028AFD
                                        APIs
                                        • GlobalFree.KERNEL32(00000000), ref: 6E212447
                                          • Part of subcall function 6E211224: lstrcpynA.KERNEL32(00000000,?,6E2112CF,-6E21404B,6E2111AB,-000000A0), ref: 6E211234
                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 6E2123C2
                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 6E2123D7
                                        • GlobalAlloc.KERNEL32(00000040,00000010), ref: 6E2123E8
                                        • CLSIDFromString.OLE32(00000000,00000000), ref: 6E2123F6
                                        • GlobalFree.KERNEL32(00000000), ref: 6E2123FD
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4155962791.000000006E211000.00000020.00000001.01000000.00000007.sdmp, Offset: 6E210000, based on PE: true
                                        • Associated: 00000000.00000002.4155895548.000000006E210000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156011176.000000006E213000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156048201.000000006E215000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_6e210000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Similarity
                                        • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                        • String ID: @Hmu
                                        • API String ID: 3730416702-887474944
                                        • Opcode ID: a11fc627da2b7175064a4a6041efb4f1a289f5507719a38d16637bb4f148e64d
                                        • Instruction ID: ecc7f454c52f9dbd592707b103965e53b863c3897cbd1579d0873d0c998d7131
                                        • Opcode Fuzzy Hash: a11fc627da2b7175064a4a6041efb4f1a289f5507719a38d16637bb4f148e64d
                                        • Instruction Fuzzy Hash: E241BAB250C34ADFD7148FA58848AEAB7EAFB42315F00492EF745CB580DB709B45DB62
                                        APIs
                                        • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                        • CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                        • CharNextA.USER32(?,"C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                        • CharPrevA.USER32(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                        Strings
                                        • *?|<>/":, xrefs: 0040641A
                                        • "C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe", xrefs: 0040640E
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004063D3
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Char$Next$Prev
                                        • String ID: "C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                        • API String ID: 589700163-3258262155
                                        • Opcode ID: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                        • Instruction ID: ed52d7626cbd5fe55056ecced6ac67fd73520a103458dc51ec5e44788bc33e0d
                                        • Opcode Fuzzy Hash: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                        • Instruction Fuzzy Hash: 6B1104518047A169FB3207380C40B7B7F888B97764F1A447FE8C6722C2C67C5CA796AD
                                        APIs
                                        • GetWindowLongA.USER32(?,000000EB), ref: 004041FF
                                        • GetSysColor.USER32(00000000), ref: 0040423D
                                        • SetTextColor.GDI32(?,00000000), ref: 00404249
                                        • SetBkMode.GDI32(?,?), ref: 00404255
                                        • GetSysColor.USER32(?), ref: 00404268
                                        • SetBkColor.GDI32(?,?), ref: 00404278
                                        • DeleteObject.GDI32(?), ref: 00404292
                                        • CreateBrushIndirect.GDI32(?), ref: 0040429C
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                        • String ID:
                                        • API String ID: 2320649405-0
                                        • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                        • Instruction ID: 212a8ad98d70f233ee07b83b669a1ba7ccffb4b50a3226e4c630c70d8ffb5278
                                        • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                        • Instruction Fuzzy Hash: 3B2165716007059BCB309F78DD08B5BBBF4AF85750B04896EFD96A22E0C738E814CB54
                                        APIs
                                          • Part of subcall function 6E211215: GlobalAlloc.KERNELBASE(00000040,6E211233,?,6E2112CF,-6E21404B,6E2111AB,-000000A0), ref: 6E21121D
                                        • GlobalFree.KERNEL32(?), ref: 6E2125DE
                                        • GlobalFree.KERNEL32(00000000), ref: 6E212618
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4155962791.000000006E211000.00000020.00000001.01000000.00000007.sdmp, Offset: 6E210000, based on PE: true
                                        • Associated: 00000000.00000002.4155895548.000000006E210000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156011176.000000006E213000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156048201.000000006E215000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_6e210000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Similarity
                                        • API ID: Global$Free$Alloc
                                        • String ID:
                                        • API String ID: 1780285237-0
                                        • Opcode ID: ecc1a7b85272534e590aeeadcc29182f6d77a625d85242f8c42ca30002669fc4
                                        • Instruction ID: 386df3c3961f2e64f91b6cc48c281d279d4cab207286ac2942044f156cab1eac
                                        • Opcode Fuzzy Hash: ecc1a7b85272534e590aeeadcc29182f6d77a625d85242f8c42ca30002669fc4
                                        • Instruction Fuzzy Hash: 7F41AFB2108109AFCB098F94CCD9DAA77EFEB87305B11492DF70097500EB319A05EB71
                                        APIs
                                        • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AE9
                                        • GetMessagePos.USER32 ref: 00404AF1
                                        • ScreenToClient.USER32(?,?), ref: 00404B0B
                                        • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404B1D
                                        • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B43
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Message$Send$ClientScreen
                                        • String ID: f
                                        • API String ID: 41195575-1993550816
                                        • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                        • Instruction ID: cdc5f22e578355ebae6afd16dcadc4be4e42c2ab1ff41a6041c2d58f87c209b7
                                        • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                        • Instruction Fuzzy Hash: 33014C71900219BADB01DBA4DD85BFEBBBCAF55715F10012ABA40B61D0D6B4A9018BA4
                                        APIs
                                        • GetDC.USER32(?), ref: 00401E38
                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                        • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                        • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                        • CreateFontIndirectA.GDI32(0040B838), ref: 00401EBA
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CapsCreateDeviceFontIndirectRelease
                                        • String ID: Times New Roman
                                        • API String ID: 3808545654-927190056
                                        • Opcode ID: 34521723c529513f9d2f25f2c915d7e6e1bbb21449fac5a346249fa94324e5da
                                        • Instruction ID: 5cb61850c30ba341adb392aac0b64178207aa51c0a8ebf491f77c064e1fc76ea
                                        • Opcode Fuzzy Hash: 34521723c529513f9d2f25f2c915d7e6e1bbb21449fac5a346249fa94324e5da
                                        • Instruction Fuzzy Hash: A9019E72500240AFE7007BB0AE4AB9A3FF8EB55311F10843EF281B61F2CB7904458B6C
                                        APIs
                                        • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DD5
                                        • MulDiv.KERNEL32(00051067,00000064,0005106B), ref: 00402E00
                                        • wsprintfA.USER32 ref: 00402E10
                                        • SetWindowTextA.USER32(?,?), ref: 00402E20
                                        • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E32
                                        Strings
                                        • verifying installer: %d%%, xrefs: 00402E0A
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Text$ItemTimerWindowwsprintf
                                        • String ID: verifying installer: %d%%
                                        • API String ID: 1451636040-82062127
                                        • Opcode ID: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                        • Instruction ID: 65898b716c6b5e3943ed5d7f8865a7929710e3ce64d80c757a7a8fa3a9c1cc58
                                        • Opcode Fuzzy Hash: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                        • Instruction Fuzzy Hash: BD01FF70640209FBEF20AF60DE4AEEE3769AB14345F008039FA06A51D0DBB59D55DB59
                                        APIs
                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402833
                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 0040284F
                                        • GlobalFree.KERNEL32(?), ref: 0040288E
                                        • GlobalFree.KERNEL32(00000000), ref: 004028A1
                                        • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 004028B9
                                        • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004028CD
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Global$AllocFree$CloseDeleteFileHandle
                                        • String ID:
                                        • API String ID: 2667972263-0
                                        • Opcode ID: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                                        • Instruction ID: 50ad9526884773a844389ca9465edd1da2989015e588fa45899e7f45ead5980e
                                        • Opcode Fuzzy Hash: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                                        • Instruction Fuzzy Hash: 78216D72800128BBDF217FA5CE49D9E7A79EF09364F24423EF550762D1CA794D418FA8
                                        APIs
                                        • lstrlenA.KERNEL32(Afpersonificering Setup: Installing,Afpersonificering Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                        • wsprintfA.USER32 ref: 00404A6A
                                        • SetDlgItemTextA.USER32(?,Afpersonificering Setup: Installing), ref: 00404A7D
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: ItemTextlstrlenwsprintf
                                        • String ID: %u.%u%s%s$Afpersonificering Setup: Installing
                                        • API String ID: 3540041739-3854485209
                                        • Opcode ID: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                                        • Instruction ID: 22449cd78037b5055574fdfa12b268b27ceb02c465c900d7a820e94443fbddbc
                                        • Opcode Fuzzy Hash: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                                        • Instruction Fuzzy Hash: 1911E773A041243BDB00A56D9C41EAF3298DF81374F260237FA26F71D1E979CC1246A9
                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4155962791.000000006E211000.00000020.00000001.01000000.00000007.sdmp, Offset: 6E210000, based on PE: true
                                        • Associated: 00000000.00000002.4155895548.000000006E210000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156011176.000000006E213000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156048201.000000006E215000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_6e210000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Similarity
                                        • API ID: FreeGlobal
                                        • String ID:
                                        • API String ID: 2979337801-0
                                        • Opcode ID: f418a0cd29b0d088b2f549c7ea165bf282df38ea7f44f70073eb77ec39f7c026
                                        • Instruction ID: 8f90b9a7c46990095f6a8ec1b982937bcc4127e0ebf58bf9f894bfb39ff1d2e8
                                        • Opcode Fuzzy Hash: f418a0cd29b0d088b2f549c7ea165bf282df38ea7f44f70073eb77ec39f7c026
                                        • Instruction Fuzzy Hash: 6851037691C09EAFDB408FE9C8449EEBEFBBB6A346F10015AD720A3100C6315BC9C761
                                        APIs
                                        • GetDlgItem.USER32(?,?), ref: 00401D7E
                                        • GetClientRect.USER32(?,?), ref: 00401DCC
                                        • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                                        • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                                        • DeleteObject.GDI32(00000000), ref: 00401E20
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                        • String ID:
                                        • API String ID: 1849352358-0
                                        • Opcode ID: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                        • Instruction ID: ea2313c62ec258575502bac7b5a91221d1b2f7c42d1e166e88532b570a834240
                                        • Opcode Fuzzy Hash: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                        • Instruction Fuzzy Hash: 02212872A00109AFCB15DFA4DD85AAEBBB5EB48300F24417EF905F62A1DB389941DB54
                                        APIs
                                        • FreeLibrary.KERNEL32(?,74DF3410,00000000,C:\Users\user\AppData\Local\Temp\,0040384D,00403667,?,?,00000007,00000009,0000000B), ref: 0040388F
                                        • GlobalFree.KERNEL32(004E4338), ref: 00403896
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Free$GlobalLibrary
                                        • String ID: 8CN$C:\Users\user\AppData\Local\Temp\
                                        • API String ID: 1100898210-1224188642
                                        • Opcode ID: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                                        • Instruction ID: eaa0fdc8f68cdeff62b7926931e70464fa678e679eb7ff43971a821d65c68845
                                        • Opcode Fuzzy Hash: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                                        • Instruction Fuzzy Hash: 20E08C335110205BC7613F54EA0471A77ECAF59B62F4A017EF8847B26087781C464A88
                                        APIs
                                        • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403335,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A95
                                        • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403335,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A9E
                                        • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405AAF
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A8F
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CharPrevlstrcatlstrlen
                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                        • API String ID: 2659869361-3081826266
                                        • Opcode ID: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                        • Instruction ID: 6078a555604e81c1816c45b3e60b5c3e7c31ed84b02af53c952a19e53ba35867
                                        • Opcode Fuzzy Hash: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                        • Instruction Fuzzy Hash: 68D0A7B26055307AE21126155C06ECB19488F463447060066F500BB193C77C4C114BFD
                                        APIs
                                        • DestroyWindow.USER32(00000000,00000000,0040301B,00000001), ref: 00402E50
                                        • GetTickCount.KERNEL32 ref: 00402E6E
                                        • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402E8B
                                        • ShowWindow.USER32(00000000,00000005), ref: 00402E99
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Window$CountCreateDestroyDialogParamShowTick
                                        • String ID:
                                        • API String ID: 2102729457-0
                                        • Opcode ID: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                        • Instruction ID: cc5f9dcce599e9be0c1e5b41ef6f72156ec830c1ee92694e4cf82ced2ffe4824
                                        • Opcode Fuzzy Hash: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                        • Instruction Fuzzy Hash: B6F05E30A45630EBC6317B64FE4CA8B7B64BB44B45B91047AF045B22E8C6740C83CBED
                                        APIs
                                          • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,Afpersonificering Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                          • Part of subcall function 00405B28: CharNextA.USER32(?,?,0042BC98,?,00405B94,0042BC98,0042BC98,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                          • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                          • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                                        • lstrlenA.KERNEL32(0042BC98,00000000,0042BC98,0042BC98,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BD0
                                        • GetFileAttributesA.KERNEL32(0042BC98,0042BC98,0042BC98,0042BC98,0042BC98,0042BC98,00000000,0042BC98,0042BC98,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 00405BE0
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B7D
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                        • API String ID: 3248276644-3081826266
                                        • Opcode ID: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                                        • Instruction ID: a7953992a1868a2a025aeaadbe30fe94b9837340da5d1ec43b16535858986a89
                                        • Opcode Fuzzy Hash: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                                        • Instruction Fuzzy Hash: 6DF02821105E6116D222323A1C05AAF3A74CE82364715013FF862B22D3CF7CB9139DBE
                                        APIs
                                        • IsWindowVisible.USER32(?), ref: 004051C1
                                        • CallWindowProcA.USER32(?,?,?,?), ref: 00405212
                                          • Part of subcall function 004041C7: SendMessageA.USER32(00010498,00000000,00000000,00000000), ref: 004041D9
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: Window$CallMessageProcSendVisible
                                        • String ID:
                                        • API String ID: 3748168415-3916222277
                                        • Opcode ID: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                        • Instruction ID: 7056b910bbb205cd539ea3acc8ab51e06e0639846daa80cdaddfd33d10a348e5
                                        • Opcode Fuzzy Hash: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                        • Instruction Fuzzy Hash: 47017171200609ABEF20AF11DD80A5B3666EB84354F14413AFB107A1D1C77A8C62DE6E
                                        APIs
                                        • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,80000000,00000003), ref: 00405ADC
                                        • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,C:\Users\user\Desktop\RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe,80000000,00000003), ref: 00405AEA
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: CharPrevlstrlen
                                        • String ID: C:\Users\user\Desktop
                                        • API String ID: 2709904686-224404859
                                        • Opcode ID: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                        • Instruction ID: fbea36dfa466fa1ea2516b65251d52c814037185d06ce8b70eff5ee1363e4df1
                                        • Opcode Fuzzy Hash: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                        • Instruction Fuzzy Hash: 73D0A7B25089706EFB0352509C00B8F6E88CF17300F0A04A3E080A7191C7B84C424BFD
                                        APIs
                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 6E21115B
                                        • GlobalFree.KERNEL32(00000000), ref: 6E2111B4
                                        • GlobalFree.KERNEL32(?), ref: 6E2111C7
                                        • GlobalFree.KERNEL32(?), ref: 6E2111F5
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4155962791.000000006E211000.00000020.00000001.01000000.00000007.sdmp, Offset: 6E210000, based on PE: true
                                        • Associated: 00000000.00000002.4155895548.000000006E210000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156011176.000000006E213000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        • Associated: 00000000.00000002.4156048201.000000006E215000.00000002.00000001.01000000.00000007.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_6e210000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Similarity
                                        • API ID: Global$Free$Alloc
                                        • String ID:
                                        • API String ID: 1780285237-0
                                        • Opcode ID: 85a45f07b87581dc06b53319a55326aa33fb29a7a4ed28f0f1278ba2861def7b
                                        • Instruction ID: 253abc355b7e1fc6051989bc7f8ed2da10cc59978dbbfa149668696829270c00
                                        • Opcode Fuzzy Hash: 85a45f07b87581dc06b53319a55326aa33fb29a7a4ed28f0f1278ba2861def7b
                                        • Instruction Fuzzy Hash: 2831C2B140C51AAFDB108FE9D84DAE6BFFBFB16249B080519EB48C6510DB708F85CB21
                                        APIs
                                        • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                        • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405C1D
                                        • CharNextA.USER32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C2E
                                        • lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.4100029234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.4099995672.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100051253.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100074234.0000000000454000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.4100244395.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.jbxd
                                        Yara matches
                                        Similarity
                                        • API ID: lstrlen$CharNextlstrcmpi
                                        • String ID:
                                        • API String ID: 190613189-0
                                        • Opcode ID: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                        • Instruction ID: 0c44f0240925c5b75b39479a83fd13515cb2c3d3321eb5bdfbc953cb3faf5d46
                                        • Opcode Fuzzy Hash: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                        • Instruction Fuzzy Hash: FBF0F631105A18FFDB12DFA4CD00D9EBBA8EF55350B2540B9E840F7210D634DE01AFA8